Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 18:17
Static task
static1
Behavioral task
behavioral1
Sample
ebb493b4d22258346d9c1fa6cffb580509cfe79c9b3e7a938935b64b4d0f6455N.dll
Resource
win7-20240903-en
General
-
Target
ebb493b4d22258346d9c1fa6cffb580509cfe79c9b3e7a938935b64b4d0f6455N.dll
-
Size
120KB
-
MD5
2e2cd0f76ecc931217e27fd4526f1d50
-
SHA1
e66fa05267a769e72bc97bbe3ca96c6a7a748be8
-
SHA256
ebb493b4d22258346d9c1fa6cffb580509cfe79c9b3e7a938935b64b4d0f6455
-
SHA512
30833205e3c2d345722aa5d37f0433d8471cbec3c6b75177511a6952e9e911d8c5b56a070af133230db0c6ed6519095d191e98f8890f9cf21130f4b77ec8aabe
-
SSDEEP
1536:tpQMaAyoiSc3YNMy1Un1yy+cW0T4sWkUeBS/gqWHwQXx0KURjNDShTDjSItuOfdz:tSpW41J+UT4sW4SQHdURYTiuuAd3d1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b819.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b819.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7699a1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b819.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b819.exe -
Executes dropped EXE 3 IoCs
pid Process 2408 f7699a1.exe 2600 f769b84.exe 2712 f76b819.exe -
Loads dropped DLL 6 IoCs
pid Process 1968 rundll32.exe 1968 rundll32.exe 1968 rundll32.exe 1968 rundll32.exe 1968 rundll32.exe 1968 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b819.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b819.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b819.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7699a1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b819.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f7699a1.exe File opened (read-only) \??\G: f76b819.exe File opened (read-only) \??\E: f7699a1.exe File opened (read-only) \??\L: f7699a1.exe File opened (read-only) \??\O: f7699a1.exe File opened (read-only) \??\I: f7699a1.exe File opened (read-only) \??\M: f7699a1.exe File opened (read-only) \??\N: f7699a1.exe File opened (read-only) \??\S: f7699a1.exe File opened (read-only) \??\H: f7699a1.exe File opened (read-only) \??\J: f7699a1.exe File opened (read-only) \??\K: f7699a1.exe File opened (read-only) \??\T: f7699a1.exe File opened (read-only) \??\E: f76b819.exe File opened (read-only) \??\G: f7699a1.exe File opened (read-only) \??\Q: f7699a1.exe File opened (read-only) \??\R: f7699a1.exe -
resource yara_rule behavioral1/memory/2408-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-22-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-15-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-24-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-23-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-65-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-64-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-67-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-68-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-70-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-71-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-72-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-73-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-90-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-108-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2408-153-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2712-166-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2712-209-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769a1d f7699a1.exe File opened for modification C:\Windows\SYSTEM.INI f7699a1.exe File created C:\Windows\f76ea30 f76b819.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7699a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b819.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2408 f7699a1.exe 2408 f7699a1.exe 2712 f76b819.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2408 f7699a1.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe Token: SeDebugPrivilege 2712 f76b819.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1364 wrote to memory of 1968 1364 rundll32.exe 28 PID 1364 wrote to memory of 1968 1364 rundll32.exe 28 PID 1364 wrote to memory of 1968 1364 rundll32.exe 28 PID 1364 wrote to memory of 1968 1364 rundll32.exe 28 PID 1364 wrote to memory of 1968 1364 rundll32.exe 28 PID 1364 wrote to memory of 1968 1364 rundll32.exe 28 PID 1364 wrote to memory of 1968 1364 rundll32.exe 28 PID 1968 wrote to memory of 2408 1968 rundll32.exe 29 PID 1968 wrote to memory of 2408 1968 rundll32.exe 29 PID 1968 wrote to memory of 2408 1968 rundll32.exe 29 PID 1968 wrote to memory of 2408 1968 rundll32.exe 29 PID 2408 wrote to memory of 1100 2408 f7699a1.exe 19 PID 2408 wrote to memory of 1140 2408 f7699a1.exe 20 PID 2408 wrote to memory of 1204 2408 f7699a1.exe 21 PID 2408 wrote to memory of 1212 2408 f7699a1.exe 23 PID 2408 wrote to memory of 1364 2408 f7699a1.exe 27 PID 2408 wrote to memory of 1968 2408 f7699a1.exe 28 PID 2408 wrote to memory of 1968 2408 f7699a1.exe 28 PID 1968 wrote to memory of 2600 1968 rundll32.exe 30 PID 1968 wrote to memory of 2600 1968 rundll32.exe 30 PID 1968 wrote to memory of 2600 1968 rundll32.exe 30 PID 1968 wrote to memory of 2600 1968 rundll32.exe 30 PID 1968 wrote to memory of 2712 1968 rundll32.exe 31 PID 1968 wrote to memory of 2712 1968 rundll32.exe 31 PID 1968 wrote to memory of 2712 1968 rundll32.exe 31 PID 1968 wrote to memory of 2712 1968 rundll32.exe 31 PID 2408 wrote to memory of 1100 2408 f7699a1.exe 19 PID 2408 wrote to memory of 1140 2408 f7699a1.exe 20 PID 2408 wrote to memory of 1204 2408 f7699a1.exe 21 PID 2408 wrote to memory of 1212 2408 f7699a1.exe 23 PID 2408 wrote to memory of 2600 2408 f7699a1.exe 30 PID 2408 wrote to memory of 2600 2408 f7699a1.exe 30 PID 2408 wrote to memory of 2712 2408 f7699a1.exe 31 PID 2408 wrote to memory of 2712 2408 f7699a1.exe 31 PID 2712 wrote to memory of 1100 2712 f76b819.exe 19 PID 2712 wrote to memory of 1140 2712 f76b819.exe 20 PID 2712 wrote to memory of 1204 2712 f76b819.exe 21 PID 2712 wrote to memory of 1212 2712 f76b819.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7699a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b819.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebb493b4d22258346d9c1fa6cffb580509cfe79c9b3e7a938935b64b4d0f6455N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebb493b4d22258346d9c1fa6cffb580509cfe79c9b3e7a938935b64b4d0f6455N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\f7699a1.exeC:\Users\Admin\AppData\Local\Temp\f7699a1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\f769b84.exeC:\Users\Admin\AppData\Local\Temp\f769b84.exe4⤵
- Executes dropped EXE
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\f76b819.exeC:\Users\Admin\AppData\Local\Temp\f76b819.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2712
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1212
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5ea67806dcfca8cf2b8dfd17965e07c50
SHA1009a6df2c84a76e89baaeea7df0021e0b8064306
SHA2568f977758b162e08643f3fdf337d871915707e3d8acabea5df77e9bbbdd728007
SHA512ded5eaa408b92eecf552c4c3b7627ac1441f730e6f010917ac3d527bd8a760d5096de9398abf096a647b8caead51d205a8fc49a9b8fd9cd3bae02fc640ef772b
-
Filesize
97KB
MD57692c47416d755f6b436014b4a7e832b
SHA1b09efbc1cfbfe5fba0160a9bd473eb41d563516d
SHA2564c047def938c02e45dfa0db840e942dd7e911c20a7da41aa6963f2ce0c2cf4b5
SHA512b111cde3003fc6c3d131975f774e83b4e97efc2ba20fd49e7dc02ed27e4ae3be63541a9250946eea583748e2702d6728d4a03d54e527146e68cb5ddc6248529e