Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 04:35
Static task
static1
Behavioral task
behavioral1
Sample
654844ca91dba2b18ecc2021afa724aff5b92e280dcd794f15359817c7833a29N.dll
Resource
win7-20240903-en
General
-
Target
654844ca91dba2b18ecc2021afa724aff5b92e280dcd794f15359817c7833a29N.dll
-
Size
120KB
-
MD5
77f296ef5549e7a62302d88c73c11670
-
SHA1
fbda72dce260278a0a15ae8dde11041b4f745664
-
SHA256
654844ca91dba2b18ecc2021afa724aff5b92e280dcd794f15359817c7833a29
-
SHA512
3660d76497a72f226a08e81b54687d1dda44fc6c5e7bdb0d3dc6263deb53b2e36e5fa4fe62cd12e5a1165d92c9287827499b95f10ce4ca65ff095aa0fcf11419
-
SSDEEP
1536:GZQq4WM74TFu2Q6DdfC7Oicg7R4NG0M42Ku8BsKHTxOnWpJWZP:Gf4WMUM2QqfC7Oicg7R4ol4eqsonW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77141d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77141d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7735b0.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7735b0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7735b0.exe -
Executes dropped EXE 3 IoCs
pid Process 2848 f77141d.exe 692 f7715c2.exe 2356 f7735b0.exe -
Loads dropped DLL 6 IoCs
pid Process 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe 1376 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77141d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7735b0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7735b0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7735b0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77141d.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f77141d.exe File opened (read-only) \??\L: f77141d.exe File opened (read-only) \??\N: f77141d.exe File opened (read-only) \??\H: f7735b0.exe File opened (read-only) \??\E: f77141d.exe File opened (read-only) \??\M: f77141d.exe File opened (read-only) \??\Q: f77141d.exe File opened (read-only) \??\K: f77141d.exe File opened (read-only) \??\O: f77141d.exe File opened (read-only) \??\S: f77141d.exe File opened (read-only) \??\T: f77141d.exe File opened (read-only) \??\E: f7735b0.exe File opened (read-only) \??\H: f77141d.exe File opened (read-only) \??\I: f77141d.exe File opened (read-only) \??\J: f77141d.exe File opened (read-only) \??\G: f7735b0.exe File opened (read-only) \??\P: f77141d.exe File opened (read-only) \??\R: f77141d.exe -
resource yara_rule behavioral1/memory/2848-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-61-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-25-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-24-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-23-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-70-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-72-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-87-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-107-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-108-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2848-148-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2356-163-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2356-207-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7764bc f7735b0.exe File created C:\Windows\f77148a f77141d.exe File opened for modification C:\Windows\SYSTEM.INI f77141d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77141d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7735b0.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2848 f77141d.exe 2848 f77141d.exe 2356 f7735b0.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2848 f77141d.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe Token: SeDebugPrivilege 2356 f7735b0.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2216 wrote to memory of 1376 2216 rundll32.exe 30 PID 2216 wrote to memory of 1376 2216 rundll32.exe 30 PID 2216 wrote to memory of 1376 2216 rundll32.exe 30 PID 2216 wrote to memory of 1376 2216 rundll32.exe 30 PID 2216 wrote to memory of 1376 2216 rundll32.exe 30 PID 2216 wrote to memory of 1376 2216 rundll32.exe 30 PID 2216 wrote to memory of 1376 2216 rundll32.exe 30 PID 1376 wrote to memory of 2848 1376 rundll32.exe 31 PID 1376 wrote to memory of 2848 1376 rundll32.exe 31 PID 1376 wrote to memory of 2848 1376 rundll32.exe 31 PID 1376 wrote to memory of 2848 1376 rundll32.exe 31 PID 2848 wrote to memory of 1108 2848 f77141d.exe 19 PID 2848 wrote to memory of 1156 2848 f77141d.exe 20 PID 2848 wrote to memory of 1184 2848 f77141d.exe 21 PID 2848 wrote to memory of 2032 2848 f77141d.exe 23 PID 2848 wrote to memory of 2216 2848 f77141d.exe 29 PID 2848 wrote to memory of 1376 2848 f77141d.exe 30 PID 2848 wrote to memory of 1376 2848 f77141d.exe 30 PID 1376 wrote to memory of 692 1376 rundll32.exe 32 PID 1376 wrote to memory of 692 1376 rundll32.exe 32 PID 1376 wrote to memory of 692 1376 rundll32.exe 32 PID 1376 wrote to memory of 692 1376 rundll32.exe 32 PID 1376 wrote to memory of 2356 1376 rundll32.exe 33 PID 1376 wrote to memory of 2356 1376 rundll32.exe 33 PID 1376 wrote to memory of 2356 1376 rundll32.exe 33 PID 1376 wrote to memory of 2356 1376 rundll32.exe 33 PID 2848 wrote to memory of 1108 2848 f77141d.exe 19 PID 2848 wrote to memory of 1156 2848 f77141d.exe 20 PID 2848 wrote to memory of 1184 2848 f77141d.exe 21 PID 2848 wrote to memory of 2032 2848 f77141d.exe 23 PID 2848 wrote to memory of 692 2848 f77141d.exe 32 PID 2848 wrote to memory of 692 2848 f77141d.exe 32 PID 2848 wrote to memory of 2356 2848 f77141d.exe 33 PID 2848 wrote to memory of 2356 2848 f77141d.exe 33 PID 2356 wrote to memory of 1108 2356 f7735b0.exe 19 PID 2356 wrote to memory of 1156 2356 f7735b0.exe 20 PID 2356 wrote to memory of 1184 2356 f7735b0.exe 21 PID 2356 wrote to memory of 2032 2356 f7735b0.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7735b0.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\654844ca91dba2b18ecc2021afa724aff5b92e280dcd794f15359817c7833a29N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\654844ca91dba2b18ecc2021afa724aff5b92e280dcd794f15359817c7833a29N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\f77141d.exeC:\Users\Admin\AppData\Local\Temp\f77141d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2848
-
-
C:\Users\Admin\AppData\Local\Temp\f7715c2.exeC:\Users\Admin\AppData\Local\Temp\f7715c2.exe4⤵
- Executes dropped EXE
PID:692
-
-
C:\Users\Admin\AppData\Local\Temp\f7735b0.exeC:\Users\Admin\AppData\Local\Temp\f7735b0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2356
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2032
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5143c9af8f81eb7b80d98443f12fcd891
SHA11d29c800ac8b50bbe8fe093e044709a43bc4c79a
SHA2566fc1e8fb7d44f1d9f65b9de8672fa40fee40fdb7d69886d91557bbb227a8b180
SHA512a8b2580d92d89ead146556b3b44b9034a5992b1ead81f915cf05e8ddc21e8e71e88433fde5674202ab497f698386dcad6184dc555a647a0e4c091b8914a6b28e
-
Filesize
97KB
MD59044f67c1b21fdb8847ffb6861f3f221
SHA1ffddde00455b42f304fbf942599c02a8f95ea0a7
SHA2564df63bd42fc848c931d2b2ff46b71a38e35c2914096603d695fc3b12dfde8af8
SHA512a8a0b5d917d3e16a58c454c65e34de865e104480a1f4aea27e8dfff1ca83c627b4844595694e75ecb5fdac9a01310ebabe43e2837e8571ee065e70f53bdf087b