Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 12:41
Static task
static1
Behavioral task
behavioral1
Sample
65901adbb7289cb2a60c2d2adcfb6167c58b0cdcacd31fd25e4198842039f712N.dll
Resource
win7-20240903-en
General
-
Target
65901adbb7289cb2a60c2d2adcfb6167c58b0cdcacd31fd25e4198842039f712N.dll
-
Size
120KB
-
MD5
c8dcc05346af66afd3d3df4e8007a9b0
-
SHA1
3085f84eef8302d5591b4e3a8b3e2eca4a70fb21
-
SHA256
65901adbb7289cb2a60c2d2adcfb6167c58b0cdcacd31fd25e4198842039f712
-
SHA512
595215e96ce928a33c6de29506437635a5e8bc9dc06123f6f82564d782aea0f947759daa7a49c402220c1820b009db7c343c446e02568fc9eaefc68260473ec8
-
SSDEEP
3072:FHPtxi7j/vjfNslYBYa8c+9nZDZ4JUyZ59urcJ3K:Rbi7rjfjBYDvZDyJUEmQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771eb7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7740f6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7740f6.exe -
Executes dropped EXE 3 IoCs
pid Process 2756 f771eb7.exe 2532 f77201e.exe 960 f7740f6.exe -
Loads dropped DLL 6 IoCs
pid Process 2216 rundll32.exe 2216 rundll32.exe 2216 rundll32.exe 2216 rundll32.exe 2216 rundll32.exe 2216 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771eb7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771eb7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7740f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7740f6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7740f6.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f771eb7.exe File opened (read-only) \??\J: f771eb7.exe File opened (read-only) \??\L: f771eb7.exe File opened (read-only) \??\P: f771eb7.exe File opened (read-only) \??\G: f7740f6.exe File opened (read-only) \??\I: f771eb7.exe File opened (read-only) \??\O: f771eb7.exe File opened (read-only) \??\E: f7740f6.exe File opened (read-only) \??\G: f771eb7.exe File opened (read-only) \??\N: f771eb7.exe File opened (read-only) \??\Q: f771eb7.exe File opened (read-only) \??\H: f771eb7.exe File opened (read-only) \??\K: f771eb7.exe File opened (read-only) \??\M: f771eb7.exe File opened (read-only) \??\H: f7740f6.exe -
resource yara_rule behavioral1/memory/2756-14-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-39-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-51-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-49-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-52-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-53-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-61-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-81-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-105-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2756-147-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/960-163-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/960-204-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f771f24 f771eb7.exe File opened for modification C:\Windows\SYSTEM.INI f771eb7.exe File created C:\Windows\f776fb4 f7740f6.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771eb7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7740f6.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2756 f771eb7.exe 2756 f771eb7.exe 960 f7740f6.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 2756 f771eb7.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe Token: SeDebugPrivilege 960 f7740f6.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 684 wrote to memory of 2216 684 rundll32.exe 30 PID 684 wrote to memory of 2216 684 rundll32.exe 30 PID 684 wrote to memory of 2216 684 rundll32.exe 30 PID 684 wrote to memory of 2216 684 rundll32.exe 30 PID 684 wrote to memory of 2216 684 rundll32.exe 30 PID 684 wrote to memory of 2216 684 rundll32.exe 30 PID 684 wrote to memory of 2216 684 rundll32.exe 30 PID 2216 wrote to memory of 2756 2216 rundll32.exe 31 PID 2216 wrote to memory of 2756 2216 rundll32.exe 31 PID 2216 wrote to memory of 2756 2216 rundll32.exe 31 PID 2216 wrote to memory of 2756 2216 rundll32.exe 31 PID 2756 wrote to memory of 1116 2756 f771eb7.exe 19 PID 2756 wrote to memory of 1172 2756 f771eb7.exe 20 PID 2756 wrote to memory of 1212 2756 f771eb7.exe 21 PID 2756 wrote to memory of 1444 2756 f771eb7.exe 23 PID 2756 wrote to memory of 684 2756 f771eb7.exe 29 PID 2756 wrote to memory of 2216 2756 f771eb7.exe 30 PID 2756 wrote to memory of 2216 2756 f771eb7.exe 30 PID 2216 wrote to memory of 2532 2216 rundll32.exe 32 PID 2216 wrote to memory of 2532 2216 rundll32.exe 32 PID 2216 wrote to memory of 2532 2216 rundll32.exe 32 PID 2216 wrote to memory of 2532 2216 rundll32.exe 32 PID 2216 wrote to memory of 960 2216 rundll32.exe 33 PID 2216 wrote to memory of 960 2216 rundll32.exe 33 PID 2216 wrote to memory of 960 2216 rundll32.exe 33 PID 2216 wrote to memory of 960 2216 rundll32.exe 33 PID 2756 wrote to memory of 1116 2756 f771eb7.exe 19 PID 2756 wrote to memory of 1172 2756 f771eb7.exe 20 PID 2756 wrote to memory of 1212 2756 f771eb7.exe 21 PID 2756 wrote to memory of 1444 2756 f771eb7.exe 23 PID 2756 wrote to memory of 2532 2756 f771eb7.exe 32 PID 2756 wrote to memory of 2532 2756 f771eb7.exe 32 PID 2756 wrote to memory of 960 2756 f771eb7.exe 33 PID 2756 wrote to memory of 960 2756 f771eb7.exe 33 PID 960 wrote to memory of 1116 960 f7740f6.exe 19 PID 960 wrote to memory of 1172 960 f7740f6.exe 20 PID 960 wrote to memory of 1212 960 f7740f6.exe 21 PID 960 wrote to memory of 1444 960 f7740f6.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771eb7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7740f6.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\65901adbb7289cb2a60c2d2adcfb6167c58b0cdcacd31fd25e4198842039f712N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\65901adbb7289cb2a60c2d2adcfb6167c58b0cdcacd31fd25e4198842039f712N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Users\Admin\AppData\Local\Temp\f771eb7.exeC:\Users\Admin\AppData\Local\Temp\f771eb7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\f77201e.exeC:\Users\Admin\AppData\Local\Temp\f77201e.exe4⤵
- Executes dropped EXE
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\f7740f6.exeC:\Users\Admin\AppData\Local\Temp\f7740f6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:960
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1444
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD53e0e86d42e11b33132d45eb8c3b0ad4a
SHA184ab823206d1f5b96b6f6a5c530829f1afd27cfa
SHA256b4eaa92c9c09078c2abafe549d8ecc0f53fb70be2e01bf341051999e31a5a1b3
SHA512ef463a95310f48177c4536919ac4d71fef53b95e49c91278f05badf21718c65124113baf2b0588c1bbf476c83d89d9ceac244887507e8ba6405d808d9144b304
-
Filesize
257B
MD51a44a111a565afe99d1aa4fbcab019c4
SHA1d4809dac3d52a38c734380dba1018778d7866eb3
SHA25651d46ddcf3de8ac2db405875b0fe03cdcce7a93f6917ece81e2f661d072ebb70
SHA512a09667069448c4340d049434365d68731869a09256e9a870423e55c0df111d0b7b0ad0788f7946b7efe38cbb8ea6ad1df563717e5ebdf7b0936c58cd3078c6f9