Analysis
-
max time kernel
26s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
1396e434ab54c2abed881d42bdc937b109cbcc1ee41e72daf4b797288ac687d2N.dll
Resource
win7-20241010-en
General
-
Target
1396e434ab54c2abed881d42bdc937b109cbcc1ee41e72daf4b797288ac687d2N.dll
-
Size
120KB
-
MD5
d151334fccf5c0e6377315092b312520
-
SHA1
40bf2abe83422b09a2568ab23ee44f05da015f6d
-
SHA256
1396e434ab54c2abed881d42bdc937b109cbcc1ee41e72daf4b797288ac687d2
-
SHA512
4fb55ad56eec888921456fbf4c422d86c55d5667012fc4fd8e0b08c1f40d4ec4cf4cf4bbd674bceafd0df88f493c803cce91f2106bc2d9471290b7e758d35634
-
SSDEEP
1536:e2hDLqYtgmMemiIdy1Ri+fctRUs27DSZCTJDPsb0Ta/HvlUFfSvgNfpxu1qBNEB6:eGVUjSi+fM27uZAyrHvlUFfeg0kNEB6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cc44.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b08a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc44.exe -
Executes dropped EXE 3 IoCs
pid Process 2340 f76b08a.exe 2836 f76b29d.exe 2692 f76cc44.exe -
Loads dropped DLL 6 IoCs
pid Process 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc44.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b08a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b08a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc44.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f76b08a.exe File opened (read-only) \??\H: f76b08a.exe File opened (read-only) \??\M: f76b08a.exe File opened (read-only) \??\P: f76b08a.exe File opened (read-only) \??\Q: f76b08a.exe File opened (read-only) \??\S: f76b08a.exe File opened (read-only) \??\L: f76b08a.exe File opened (read-only) \??\I: f76b08a.exe File opened (read-only) \??\J: f76b08a.exe File opened (read-only) \??\N: f76b08a.exe File opened (read-only) \??\E: f76b08a.exe File opened (read-only) \??\K: f76b08a.exe File opened (read-only) \??\R: f76b08a.exe File opened (read-only) \??\T: f76b08a.exe File opened (read-only) \??\E: f76cc44.exe File opened (read-only) \??\G: f76b08a.exe -
resource yara_rule behavioral1/memory/2340-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-25-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-83-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-87-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-107-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-109-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2340-156-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2692-168-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2692-208-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76b08a.exe File created C:\Windows\f770148 f76cc44.exe File created C:\Windows\f76b126 f76b08a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b08a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cc44.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2340 f76b08a.exe 2340 f76b08a.exe 2692 f76cc44.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2340 f76b08a.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe Token: SeDebugPrivilege 2692 f76cc44.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1304 wrote to memory of 1600 1304 rundll32.exe 30 PID 1600 wrote to memory of 2340 1600 rundll32.exe 31 PID 1600 wrote to memory of 2340 1600 rundll32.exe 31 PID 1600 wrote to memory of 2340 1600 rundll32.exe 31 PID 1600 wrote to memory of 2340 1600 rundll32.exe 31 PID 2340 wrote to memory of 1100 2340 f76b08a.exe 19 PID 2340 wrote to memory of 1148 2340 f76b08a.exe 20 PID 2340 wrote to memory of 1184 2340 f76b08a.exe 21 PID 2340 wrote to memory of 2008 2340 f76b08a.exe 23 PID 2340 wrote to memory of 1304 2340 f76b08a.exe 29 PID 2340 wrote to memory of 1600 2340 f76b08a.exe 30 PID 2340 wrote to memory of 1600 2340 f76b08a.exe 30 PID 1600 wrote to memory of 2836 1600 rundll32.exe 32 PID 1600 wrote to memory of 2836 1600 rundll32.exe 32 PID 1600 wrote to memory of 2836 1600 rundll32.exe 32 PID 1600 wrote to memory of 2836 1600 rundll32.exe 32 PID 1600 wrote to memory of 2692 1600 rundll32.exe 33 PID 1600 wrote to memory of 2692 1600 rundll32.exe 33 PID 1600 wrote to memory of 2692 1600 rundll32.exe 33 PID 1600 wrote to memory of 2692 1600 rundll32.exe 33 PID 2340 wrote to memory of 1100 2340 f76b08a.exe 19 PID 2340 wrote to memory of 1148 2340 f76b08a.exe 20 PID 2340 wrote to memory of 1184 2340 f76b08a.exe 21 PID 2340 wrote to memory of 2008 2340 f76b08a.exe 23 PID 2340 wrote to memory of 2836 2340 f76b08a.exe 32 PID 2340 wrote to memory of 2836 2340 f76b08a.exe 32 PID 2340 wrote to memory of 2692 2340 f76b08a.exe 33 PID 2340 wrote to memory of 2692 2340 f76b08a.exe 33 PID 2692 wrote to memory of 1100 2692 f76cc44.exe 19 PID 2692 wrote to memory of 1148 2692 f76cc44.exe 20 PID 2692 wrote to memory of 1184 2692 f76cc44.exe 21 PID 2692 wrote to memory of 2008 2692 f76cc44.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b08a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc44.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1148
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1396e434ab54c2abed881d42bdc937b109cbcc1ee41e72daf4b797288ac687d2N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1396e434ab54c2abed881d42bdc937b109cbcc1ee41e72daf4b797288ac687d2N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\f76b08a.exeC:\Users\Admin\AppData\Local\Temp\f76b08a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\f76b29d.exeC:\Users\Admin\AppData\Local\Temp\f76b29d.exe4⤵
- Executes dropped EXE
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\f76cc44.exeC:\Users\Admin\AppData\Local\Temp\f76cc44.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2692
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2008
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5615ddb01621676eb3a15ea9fb616c5ae
SHA12c8a3cacf5787307829aa0434052d5bae73a9aaf
SHA25674b3e02ddfcdeb2c761786b04e4fa980352dea73da56f8e6908f44068c11ff44
SHA512a9b94e4b92d120f63a1de368b17492112f644137933c835ac6cbb477ab14b98b80db01a7bdc7c97f1a92039c3035547157201aaf3867c769a470ef8e6339d310
-
Filesize
97KB
MD56de856a4b477b43841d6020322fd85b5
SHA1252c6a117587107cf095876e8f62a50513cfb7b5
SHA256514d8c75bd9ab1e887843cb036fe3f3aebf50715d5a130fc56c0958a8a39f53e
SHA5125fd2af5ce14fd866a797b5d447b4534129da125af934255697384715eb164ce13778caabecd431c8703cd316d0106b2727ee5b8ceee339ad1555c3ae8bd88627