Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 02:25
Static task
static1
Behavioral task
behavioral1
Sample
16a1c70846fef56b823f94a48fd7915954f5ed5c50cb51a4a6c0272a136efce8N.dll
Resource
win7-20240903-en
General
-
Target
16a1c70846fef56b823f94a48fd7915954f5ed5c50cb51a4a6c0272a136efce8N.dll
-
Size
120KB
-
MD5
68ade536b0eca2d0a08caac58fbacbf0
-
SHA1
0dd94281b0744cb5e7cf88c164e08dee4dc0fa96
-
SHA256
16a1c70846fef56b823f94a48fd7915954f5ed5c50cb51a4a6c0272a136efce8
-
SHA512
c500690c38c887d9a6ab2f050cc7fe560e2cbb627cb7c2954c9dd76cfbe3773ecb74a14385b9bc6c96b2267698e1154f4258e1e599652f26e73e809d912501f5
-
SSDEEP
3072:sxs+VyG0FSMfnY6d/P0h2JCYa3uKF84HJlEu3mN:sxsuF4Hq3xTHJlEu2N
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b828.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b828.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7698e5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b828.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b828.exe -
Executes dropped EXE 3 IoCs
pid Process 2072 f7698e5.exe 2736 f769ad9.exe 3028 f76b828.exe -
Loads dropped DLL 6 IoCs
pid Process 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe 2400 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7698e5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7698e5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b828.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b828.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b828.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f7698e5.exe File opened (read-only) \??\P: f7698e5.exe File opened (read-only) \??\Q: f7698e5.exe File opened (read-only) \??\G: f7698e5.exe File opened (read-only) \??\S: f7698e5.exe File opened (read-only) \??\E: f76b828.exe File opened (read-only) \??\E: f7698e5.exe File opened (read-only) \??\H: f7698e5.exe File opened (read-only) \??\K: f7698e5.exe File opened (read-only) \??\R: f7698e5.exe File opened (read-only) \??\T: f7698e5.exe File opened (read-only) \??\I: f7698e5.exe File opened (read-only) \??\J: f7698e5.exe File opened (read-only) \??\L: f7698e5.exe File opened (read-only) \??\M: f7698e5.exe File opened (read-only) \??\O: f7698e5.exe File opened (read-only) \??\G: f76b828.exe -
resource yara_rule behavioral1/memory/2072-11-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-13-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-61-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-62-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-86-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2072-152-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/3028-164-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/3028-204-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76e9c3 f76b828.exe File created C:\Windows\f769981 f7698e5.exe File opened for modification C:\Windows\SYSTEM.INI f7698e5.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7698e5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b828.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2072 f7698e5.exe 2072 f7698e5.exe 3028 f76b828.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 2072 f7698e5.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe Token: SeDebugPrivilege 3028 f76b828.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2384 wrote to memory of 2400 2384 rundll32.exe 30 PID 2384 wrote to memory of 2400 2384 rundll32.exe 30 PID 2384 wrote to memory of 2400 2384 rundll32.exe 30 PID 2384 wrote to memory of 2400 2384 rundll32.exe 30 PID 2384 wrote to memory of 2400 2384 rundll32.exe 30 PID 2384 wrote to memory of 2400 2384 rundll32.exe 30 PID 2384 wrote to memory of 2400 2384 rundll32.exe 30 PID 2400 wrote to memory of 2072 2400 rundll32.exe 31 PID 2400 wrote to memory of 2072 2400 rundll32.exe 31 PID 2400 wrote to memory of 2072 2400 rundll32.exe 31 PID 2400 wrote to memory of 2072 2400 rundll32.exe 31 PID 2072 wrote to memory of 1116 2072 f7698e5.exe 19 PID 2072 wrote to memory of 1176 2072 f7698e5.exe 20 PID 2072 wrote to memory of 1212 2072 f7698e5.exe 21 PID 2072 wrote to memory of 1516 2072 f7698e5.exe 23 PID 2072 wrote to memory of 2384 2072 f7698e5.exe 29 PID 2072 wrote to memory of 2400 2072 f7698e5.exe 30 PID 2072 wrote to memory of 2400 2072 f7698e5.exe 30 PID 2400 wrote to memory of 2736 2400 rundll32.exe 32 PID 2400 wrote to memory of 2736 2400 rundll32.exe 32 PID 2400 wrote to memory of 2736 2400 rundll32.exe 32 PID 2400 wrote to memory of 2736 2400 rundll32.exe 32 PID 2400 wrote to memory of 3028 2400 rundll32.exe 33 PID 2400 wrote to memory of 3028 2400 rundll32.exe 33 PID 2400 wrote to memory of 3028 2400 rundll32.exe 33 PID 2400 wrote to memory of 3028 2400 rundll32.exe 33 PID 2072 wrote to memory of 1116 2072 f7698e5.exe 19 PID 2072 wrote to memory of 1176 2072 f7698e5.exe 20 PID 2072 wrote to memory of 1212 2072 f7698e5.exe 21 PID 2072 wrote to memory of 1516 2072 f7698e5.exe 23 PID 2072 wrote to memory of 2736 2072 f7698e5.exe 32 PID 2072 wrote to memory of 2736 2072 f7698e5.exe 32 PID 2072 wrote to memory of 3028 2072 f7698e5.exe 33 PID 2072 wrote to memory of 3028 2072 f7698e5.exe 33 PID 3028 wrote to memory of 1116 3028 f76b828.exe 19 PID 3028 wrote to memory of 1176 3028 f76b828.exe 20 PID 3028 wrote to memory of 1212 3028 f76b828.exe 21 PID 3028 wrote to memory of 1516 3028 f76b828.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7698e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b828.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\16a1c70846fef56b823f94a48fd7915954f5ed5c50cb51a4a6c0272a136efce8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\16a1c70846fef56b823f94a48fd7915954f5ed5c50cb51a4a6c0272a136efce8N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\f7698e5.exeC:\Users\Admin\AppData\Local\Temp\f7698e5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\f769ad9.exeC:\Users\Admin\AppData\Local\Temp\f769ad9.exe4⤵
- Executes dropped EXE
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\f76b828.exeC:\Users\Admin\AppData\Local\Temp\f76b828.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3028
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD53143fbc46de1461a0e3281b9d5174d99
SHA139b88d8e36a229c5bf6ae51da3ca73e7a115242b
SHA25653ffa6c6648eca80182ad93df90c349a9491b4b38da8ce48cee70960b5c5c045
SHA512b306534650d8dd9088cccec2fe1df61ed96c351b7492897ef289017d853f28816be00e14a3380d721d2f48c1970b5244e69ea68f43f38a2caee9469ea6aa588b
-
Filesize
97KB
MD5624153552c6aa02164d26ff9cb446f8f
SHA18ae3a019c1dac6565f1556a41d86e00c5f3267ec
SHA2560b31128520fa046a025d04fd324b96d2fbfcb7c2217c66de61e40e1f3e7b664e
SHA51225e430bd16c3c9fd61a3dc48700f0932ca35a2b6c1ea2c80232830b47839aaf64a95f558b831cec1e39d6bb2c03ad7d2db32fbfb3f94dd6a6b9a4658bcd17506