Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 04:41
Static task
static1
Behavioral task
behavioral1
Sample
4efe90e85b7caf19cb5c9054ec50685be3de5082f6120f9ac175a5f0784ea9d1N.dll
Resource
win7-20240903-en
General
-
Target
4efe90e85b7caf19cb5c9054ec50685be3de5082f6120f9ac175a5f0784ea9d1N.dll
-
Size
120KB
-
MD5
5cf92e5ac76e365f0b43270c0732ea80
-
SHA1
c8e482b68410af4c583268775402db923a44ff9c
-
SHA256
4efe90e85b7caf19cb5c9054ec50685be3de5082f6120f9ac175a5f0784ea9d1
-
SHA512
5e65e6d5ff334a3d24ccc0d2ad0740a689131c45f3a58a4756bcd25913c15b8ad70ee38193505a9e975380998d1b08761b7be50147c4a332b0c012e906a3dce1
-
SSDEEP
1536:HP/feVYzxSQt64I4FiI52FAAl7jE+F6MhPrX7la8ZL+VfN5JbIjzlRWB/5EJUnxW:v+VO0q3MhPnla9tbws/5NnxwILI
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a592.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a592.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c16b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a592.exe -
Executes dropped EXE 3 IoCs
pid Process 1880 f76a592.exe 2908 f76a747.exe 2320 f76c16b.exe -
Loads dropped DLL 6 IoCs
pid Process 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c16b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c16b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c16b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c16b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c16b.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76a592.exe File opened (read-only) \??\K: f76a592.exe File opened (read-only) \??\M: f76a592.exe File opened (read-only) \??\O: f76a592.exe File opened (read-only) \??\G: f76a592.exe File opened (read-only) \??\H: f76a592.exe File opened (read-only) \??\L: f76a592.exe File opened (read-only) \??\Q: f76a592.exe File opened (read-only) \??\R: f76a592.exe File opened (read-only) \??\T: f76a592.exe File opened (read-only) \??\G: f76c16b.exe File opened (read-only) \??\E: f76a592.exe File opened (read-only) \??\J: f76a592.exe File opened (read-only) \??\N: f76a592.exe File opened (read-only) \??\S: f76a592.exe File opened (read-only) \??\P: f76a592.exe File opened (read-only) \??\E: f76c16b.exe -
resource yara_rule behavioral1/memory/1880-16-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-23-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-25-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-24-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-67-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-68-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-70-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-69-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-72-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-73-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-87-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-89-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-91-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1880-153-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2320-165-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2320-209-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a5f0 f76a592.exe File opened for modification C:\Windows\SYSTEM.INI f76a592.exe File created C:\Windows\f76f602 f76c16b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a592.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c16b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1880 f76a592.exe 1880 f76a592.exe 2320 f76c16b.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 1880 f76a592.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe Token: SeDebugPrivilege 2320 f76c16b.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2540 2532 rundll32.exe 30 PID 2532 wrote to memory of 2540 2532 rundll32.exe 30 PID 2532 wrote to memory of 2540 2532 rundll32.exe 30 PID 2532 wrote to memory of 2540 2532 rundll32.exe 30 PID 2532 wrote to memory of 2540 2532 rundll32.exe 30 PID 2532 wrote to memory of 2540 2532 rundll32.exe 30 PID 2532 wrote to memory of 2540 2532 rundll32.exe 30 PID 2540 wrote to memory of 1880 2540 rundll32.exe 31 PID 2540 wrote to memory of 1880 2540 rundll32.exe 31 PID 2540 wrote to memory of 1880 2540 rundll32.exe 31 PID 2540 wrote to memory of 1880 2540 rundll32.exe 31 PID 1880 wrote to memory of 1116 1880 f76a592.exe 19 PID 1880 wrote to memory of 1168 1880 f76a592.exe 20 PID 1880 wrote to memory of 1192 1880 f76a592.exe 21 PID 1880 wrote to memory of 1644 1880 f76a592.exe 25 PID 1880 wrote to memory of 2532 1880 f76a592.exe 29 PID 1880 wrote to memory of 2540 1880 f76a592.exe 30 PID 1880 wrote to memory of 2540 1880 f76a592.exe 30 PID 2540 wrote to memory of 2908 2540 rundll32.exe 32 PID 2540 wrote to memory of 2908 2540 rundll32.exe 32 PID 2540 wrote to memory of 2908 2540 rundll32.exe 32 PID 2540 wrote to memory of 2908 2540 rundll32.exe 32 PID 2540 wrote to memory of 2320 2540 rundll32.exe 33 PID 2540 wrote to memory of 2320 2540 rundll32.exe 33 PID 2540 wrote to memory of 2320 2540 rundll32.exe 33 PID 2540 wrote to memory of 2320 2540 rundll32.exe 33 PID 1880 wrote to memory of 1116 1880 f76a592.exe 19 PID 1880 wrote to memory of 1168 1880 f76a592.exe 20 PID 1880 wrote to memory of 1192 1880 f76a592.exe 21 PID 1880 wrote to memory of 1644 1880 f76a592.exe 25 PID 1880 wrote to memory of 2908 1880 f76a592.exe 32 PID 1880 wrote to memory of 2908 1880 f76a592.exe 32 PID 1880 wrote to memory of 2320 1880 f76a592.exe 33 PID 1880 wrote to memory of 2320 1880 f76a592.exe 33 PID 2320 wrote to memory of 1116 2320 f76c16b.exe 19 PID 2320 wrote to memory of 1168 2320 f76c16b.exe 20 PID 2320 wrote to memory of 1192 2320 f76c16b.exe 21 PID 2320 wrote to memory of 1644 2320 f76c16b.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a592.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c16b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4efe90e85b7caf19cb5c9054ec50685be3de5082f6120f9ac175a5f0784ea9d1N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4efe90e85b7caf19cb5c9054ec50685be3de5082f6120f9ac175a5f0784ea9d1N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\f76a592.exeC:\Users\Admin\AppData\Local\Temp\f76a592.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1880
-
-
C:\Users\Admin\AppData\Local\Temp\f76a747.exeC:\Users\Admin\AppData\Local\Temp\f76a747.exe4⤵
- Executes dropped EXE
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\f76c16b.exeC:\Users\Admin\AppData\Local\Temp\f76c16b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2320
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1644
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ac2ca9b8899c7ceb99bffa115f55f63f
SHA12f108dddc205e0de99f7c92f4cbb3ef1db9d62c9
SHA25616297b77d5e51ccb228437438ad7bfb52067008debac5cf5cbcde415b11f746b
SHA5123552d1d7f162abe7592f2b1a5e0a42cafdf346291265313bad0232c012861028ca5e086ea60965c707ad8bac778774cbc417da5030c8b6ddc614021efa75a2ef
-
Filesize
257B
MD584e5ba534f0db933320ddcd4a2aa1ed6
SHA17a8cfdd607145e2545b9f0d998127c60e42521ce
SHA256ebb0f3730b191c459aa5dd960caa8b121a4a57a53def359d2f3961ae53ddafb5
SHA512053c15b9047b10a3ee499b1bf7abc58e14476b5e96e1a02f67228a1328ae4153ae4b14e516fe995125a9405ee10b710fcc6b8ebf24eb08f94bd140a23a5806c2