Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 08:14
Static task
static1
Behavioral task
behavioral1
Sample
2a14e7a6154c36243f977149e90941ff7cdbc894dfe0c8dd4df131303b41d1f4N.dll
Resource
win7-20240903-en
General
-
Target
2a14e7a6154c36243f977149e90941ff7cdbc894dfe0c8dd4df131303b41d1f4N.dll
-
Size
120KB
-
MD5
cbb0c63bd47c60bc01076c6aeefa55f0
-
SHA1
3358a136e7c86d1072cf4b58a6042d45df7fe9bc
-
SHA256
2a14e7a6154c36243f977149e90941ff7cdbc894dfe0c8dd4df131303b41d1f4
-
SHA512
d8978339cd7c52c247be2b3a93a414d7d011ddd80069604ea5b02fb99723120d96ed476dd7e7ce5d5481e452b4a515d9d6efdcc698c55c97fbb69eeff6fa47e0
-
SSDEEP
3072:PutlBCkswuS+D9lsVIGCy+t/46LK/P0AxZ:2tfsq+gVIGwt/VLcPt
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76893c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76893c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768b2f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b2f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768b2f.exe -
Executes dropped EXE 3 IoCs
pid Process 1660 f76893c.exe 2656 f768b2f.exe 2652 f76a66d.exe -
Loads dropped DLL 6 IoCs
pid Process 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76893c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76893c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768b2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768b2f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b2f.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76893c.exe File opened (read-only) \??\H: f76893c.exe File opened (read-only) \??\I: f76893c.exe File opened (read-only) \??\L: f76893c.exe File opened (read-only) \??\M: f76893c.exe File opened (read-only) \??\N: f76893c.exe File opened (read-only) \??\G: f76893c.exe File opened (read-only) \??\J: f76893c.exe File opened (read-only) \??\K: f76893c.exe File opened (read-only) \??\O: f76893c.exe -
resource yara_rule behavioral1/memory/1660-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-11-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-104-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-109-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-111-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1660-150-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2656-175-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2656-189-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7689b9 f76893c.exe File opened for modification C:\Windows\SYSTEM.INI f76893c.exe File created C:\Windows\f76d9cb f768b2f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768b2f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76893c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1660 f76893c.exe 1660 f76893c.exe 2656 f768b2f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 1660 f76893c.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe Token: SeDebugPrivilege 2656 f768b2f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2532 2524 rundll32.exe 30 PID 2524 wrote to memory of 2532 2524 rundll32.exe 30 PID 2524 wrote to memory of 2532 2524 rundll32.exe 30 PID 2524 wrote to memory of 2532 2524 rundll32.exe 30 PID 2524 wrote to memory of 2532 2524 rundll32.exe 30 PID 2524 wrote to memory of 2532 2524 rundll32.exe 30 PID 2524 wrote to memory of 2532 2524 rundll32.exe 30 PID 2532 wrote to memory of 1660 2532 rundll32.exe 31 PID 2532 wrote to memory of 1660 2532 rundll32.exe 31 PID 2532 wrote to memory of 1660 2532 rundll32.exe 31 PID 2532 wrote to memory of 1660 2532 rundll32.exe 31 PID 1660 wrote to memory of 1040 1660 f76893c.exe 17 PID 1660 wrote to memory of 1104 1660 f76893c.exe 19 PID 1660 wrote to memory of 1184 1660 f76893c.exe 21 PID 1660 wrote to memory of 808 1660 f76893c.exe 25 PID 1660 wrote to memory of 2524 1660 f76893c.exe 29 PID 1660 wrote to memory of 2532 1660 f76893c.exe 30 PID 1660 wrote to memory of 2532 1660 f76893c.exe 30 PID 2532 wrote to memory of 2656 2532 rundll32.exe 32 PID 2532 wrote to memory of 2656 2532 rundll32.exe 32 PID 2532 wrote to memory of 2656 2532 rundll32.exe 32 PID 2532 wrote to memory of 2656 2532 rundll32.exe 32 PID 2532 wrote to memory of 2652 2532 rundll32.exe 33 PID 2532 wrote to memory of 2652 2532 rundll32.exe 33 PID 2532 wrote to memory of 2652 2532 rundll32.exe 33 PID 2532 wrote to memory of 2652 2532 rundll32.exe 33 PID 1660 wrote to memory of 1040 1660 f76893c.exe 17 PID 1660 wrote to memory of 1104 1660 f76893c.exe 19 PID 1660 wrote to memory of 1184 1660 f76893c.exe 21 PID 1660 wrote to memory of 808 1660 f76893c.exe 25 PID 1660 wrote to memory of 2656 1660 f76893c.exe 32 PID 1660 wrote to memory of 2656 1660 f76893c.exe 32 PID 1660 wrote to memory of 2652 1660 f76893c.exe 33 PID 1660 wrote to memory of 2652 1660 f76893c.exe 33 PID 2656 wrote to memory of 1040 2656 f768b2f.exe 17 PID 2656 wrote to memory of 1104 2656 f768b2f.exe 19 PID 2656 wrote to memory of 1184 2656 f768b2f.exe 21 PID 2656 wrote to memory of 808 2656 f768b2f.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76893c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b2f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2a14e7a6154c36243f977149e90941ff7cdbc894dfe0c8dd4df131303b41d1f4N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2a14e7a6154c36243f977149e90941ff7cdbc894dfe0c8dd4df131303b41d1f4N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\f76893c.exeC:\Users\Admin\AppData\Local\Temp\f76893c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1660
-
-
C:\Users\Admin\AppData\Local\Temp\f768b2f.exeC:\Users\Admin\AppData\Local\Temp\f768b2f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\f76a66d.exeC:\Users\Admin\AppData\Local\Temp\f76a66d.exe4⤵
- Executes dropped EXE
PID:2652
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD572cde4de474793299f49015c5cca89ef
SHA1b8a8b64a5948bedf0b0351ef2ccd249971cb78aa
SHA2560aa0b675f160d074f468e81cb82fd2ec50ce95ff7835b47a1b68e2b73fcc36bd
SHA512215086a553ed8f112acbf3517b24ca11d1fb16178073d21b5ed434b6919403a94739e65061014a44af337a57e83c57ca8ee87556468154d4a272cd1592b09699
-
Filesize
97KB
MD5d06defe53239ae36c70ca05252314f44
SHA1e28638afd17e3c96869f5f9a674156d5acfbb329
SHA25641b30d2a622c8a66885e3b6010e5e31f559b8c141a111338cb31b800d6dc5be3
SHA51262f2f8d6cd956486c775cc1997c968ca42b9598ab059a4df211279d32c18d16450b656ec43ad0bf919b84ad19df48515d31f2bec49759b7fee85731806441d8c