Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 13:01
Static task
static1
Behavioral task
behavioral1
Sample
894cbb684dceb766971fec17bf341cc2fecd6f88a8a316f74b18a40727ca0cfcN.dll
Resource
win7-20240903-en
General
-
Target
894cbb684dceb766971fec17bf341cc2fecd6f88a8a316f74b18a40727ca0cfcN.dll
-
Size
120KB
-
MD5
ac03a94bf7abfa2ef544f05d18f0a8f0
-
SHA1
13dde98c611c80ed2ded8fe3528a5331cd8e5be3
-
SHA256
894cbb684dceb766971fec17bf341cc2fecd6f88a8a316f74b18a40727ca0cfc
-
SHA512
edb47df34192c05b81131b0a5b0e437660ee8b7d1cad7d0b5600624d02e8018a449b6bb52e7fb3d696b8579caf7e9c0010789a944f7c797bb1cc70ae4bebc4ec
-
SSDEEP
3072:TtWdiyZBDKBgTd8wnx4r5ZjIZvdbqfPS2:TthyIBgTbnyrzMPOP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b70f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b70f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b70f.exe -
Executes dropped EXE 3 IoCs
pid Process 2344 f76b56a.exe 2732 f76b70f.exe 2596 f76d124.exe -
Loads dropped DLL 6 IoCs
pid Process 2512 rundll32.exe 2512 rundll32.exe 2512 rundll32.exe 2512 rundll32.exe 2512 rundll32.exe 2512 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b56a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b70f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b56a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b56a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b70f.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f76b56a.exe File opened (read-only) \??\T: f76b56a.exe File opened (read-only) \??\E: f76b56a.exe File opened (read-only) \??\G: f76b56a.exe File opened (read-only) \??\H: f76b56a.exe File opened (read-only) \??\J: f76b56a.exe File opened (read-only) \??\K: f76b56a.exe File opened (read-only) \??\L: f76b56a.exe File opened (read-only) \??\O: f76b56a.exe File opened (read-only) \??\Q: f76b56a.exe File opened (read-only) \??\I: f76b56a.exe File opened (read-only) \??\P: f76b56a.exe File opened (read-only) \??\S: f76b56a.exe File opened (read-only) \??\M: f76b56a.exe File opened (read-only) \??\N: f76b56a.exe -
resource yara_rule behavioral1/memory/2344-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-24-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-17-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-23-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-22-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-20-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-26-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-19-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-25-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-64-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-65-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-66-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-68-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-67-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-70-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-71-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-87-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-89-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-91-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-113-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2344-163-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2732-176-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2732-201-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b5b8 f76b56a.exe File opened for modification C:\Windows\SYSTEM.INI f76b56a.exe File created C:\Windows\f7705ac f76b70f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b56a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b70f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2344 f76b56a.exe 2344 f76b56a.exe 2732 f76b70f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2344 f76b56a.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe Token: SeDebugPrivilege 2732 f76b70f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 328 wrote to memory of 2512 328 rundll32.exe 30 PID 328 wrote to memory of 2512 328 rundll32.exe 30 PID 328 wrote to memory of 2512 328 rundll32.exe 30 PID 328 wrote to memory of 2512 328 rundll32.exe 30 PID 328 wrote to memory of 2512 328 rundll32.exe 30 PID 328 wrote to memory of 2512 328 rundll32.exe 30 PID 328 wrote to memory of 2512 328 rundll32.exe 30 PID 2512 wrote to memory of 2344 2512 rundll32.exe 31 PID 2512 wrote to memory of 2344 2512 rundll32.exe 31 PID 2512 wrote to memory of 2344 2512 rundll32.exe 31 PID 2512 wrote to memory of 2344 2512 rundll32.exe 31 PID 2344 wrote to memory of 1056 2344 f76b56a.exe 17 PID 2344 wrote to memory of 1084 2344 f76b56a.exe 19 PID 2344 wrote to memory of 1176 2344 f76b56a.exe 21 PID 2344 wrote to memory of 1760 2344 f76b56a.exe 25 PID 2344 wrote to memory of 328 2344 f76b56a.exe 29 PID 2344 wrote to memory of 2512 2344 f76b56a.exe 30 PID 2344 wrote to memory of 2512 2344 f76b56a.exe 30 PID 2512 wrote to memory of 2732 2512 rundll32.exe 32 PID 2512 wrote to memory of 2732 2512 rundll32.exe 32 PID 2512 wrote to memory of 2732 2512 rundll32.exe 32 PID 2512 wrote to memory of 2732 2512 rundll32.exe 32 PID 2512 wrote to memory of 2596 2512 rundll32.exe 34 PID 2512 wrote to memory of 2596 2512 rundll32.exe 34 PID 2512 wrote to memory of 2596 2512 rundll32.exe 34 PID 2512 wrote to memory of 2596 2512 rundll32.exe 34 PID 2344 wrote to memory of 1056 2344 f76b56a.exe 17 PID 2344 wrote to memory of 1084 2344 f76b56a.exe 19 PID 2344 wrote to memory of 1176 2344 f76b56a.exe 21 PID 2344 wrote to memory of 1760 2344 f76b56a.exe 25 PID 2344 wrote to memory of 2732 2344 f76b56a.exe 32 PID 2344 wrote to memory of 2732 2344 f76b56a.exe 32 PID 2344 wrote to memory of 2596 2344 f76b56a.exe 34 PID 2344 wrote to memory of 2596 2344 f76b56a.exe 34 PID 2732 wrote to memory of 1056 2732 f76b70f.exe 17 PID 2732 wrote to memory of 1084 2732 f76b70f.exe 19 PID 2732 wrote to memory of 1176 2732 f76b70f.exe 21 PID 2732 wrote to memory of 1760 2732 f76b70f.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b56a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b70f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\894cbb684dceb766971fec17bf341cc2fecd6f88a8a316f74b18a40727ca0cfcN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\894cbb684dceb766971fec17bf341cc2fecd6f88a8a316f74b18a40727ca0cfcN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\f76b56a.exeC:\Users\Admin\AppData\Local\Temp\f76b56a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\f76b70f.exeC:\Users\Admin\AppData\Local\Temp\f76b70f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\f76d124.exeC:\Users\Admin\AppData\Local\Temp\f76d124.exe4⤵
- Executes dropped EXE
PID:2596
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5b18e4bf13751a625df1a8f78fbcf8987
SHA180dbb860ec29fbe0553873f5c7ab42ed6a80ea62
SHA2566897e70f6d07613efef4a09031a837cc6d35d9923ae3ed1b6fc3a25656934d01
SHA51257ca3c696b45bc556c46bffe5fdf5d2056afe21759b588891d7d6ac9e04fe843cae8c59a77235dfa04282e3452bfa15a9adfb9a1d25d351d1d79203c1ef3fd61
-
Filesize
97KB
MD5ae6abf9e37c7fca7f83c9a4e46a15bd1
SHA1ee2d466349d0af8e76aedacf303ae24bcbbb9957
SHA256938c4f20e2bcc297a3641bcdd16477622698a3558287af9d4fb1a479659f6142
SHA51210d53424213c909b4c87d0835b8d5bcec46c0e64f00fa23ce227432b8d8aa4b1b420e98d7c94a012d4857b6925754a720bd497040ade3433675c7c262867eda0