Analysis
-
max time kernel
85s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
1937188fc53fe17abc9f1eaa0ae1ba96ee6c0f500c4229689ddd05e8843324d6N.dll
Resource
win7-20240903-en
General
-
Target
1937188fc53fe17abc9f1eaa0ae1ba96ee6c0f500c4229689ddd05e8843324d6N.dll
-
Size
120KB
-
MD5
e27f2599b81fe6c32dad4b92f96cf4f0
-
SHA1
6e737171929c4332d82b6757fa7e96f9dac67745
-
SHA256
1937188fc53fe17abc9f1eaa0ae1ba96ee6c0f500c4229689ddd05e8843324d6
-
SHA512
5da79c165c06a95e1d4a7f09d8cbb4b9a9d635b20813ff65e751fa4f3eff1e932439afca9e5d2cd3a47e72708e2287fa0813dd7e08101ffcf742b477f71e3849
-
SSDEEP
1536:mwYhS7/ocx823mlEQyraNYjFAIFpOIj66x++UPmC9nP3NuU8KBEJt6qEeS:mzi/ocG2fC0xH6WLrC9nPdIhD6kS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768d13.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768d13.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768b5e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b5e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768d13.exe -
Executes dropped EXE 3 IoCs
pid Process 2508 f768b5e.exe 2968 f768d13.exe 2904 f76a747.exe -
Loads dropped DLL 6 IoCs
pid Process 1292 rundll32.exe 1292 rundll32.exe 1292 rundll32.exe 1292 rundll32.exe 1292 rundll32.exe 1292 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768d13.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768d13.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768d13.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768b5e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768d13.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f768b5e.exe File opened (read-only) \??\K: f768b5e.exe File opened (read-only) \??\Q: f768b5e.exe File opened (read-only) \??\S: f768b5e.exe File opened (read-only) \??\T: f768b5e.exe File opened (read-only) \??\J: f768b5e.exe File opened (read-only) \??\P: f768b5e.exe File opened (read-only) \??\M: f768b5e.exe File opened (read-only) \??\H: f768b5e.exe File opened (read-only) \??\L: f768b5e.exe File opened (read-only) \??\N: f768b5e.exe File opened (read-only) \??\O: f768b5e.exe File opened (read-only) \??\R: f768b5e.exe File opened (read-only) \??\G: f768b5e.exe File opened (read-only) \??\I: f768b5e.exe -
resource yara_rule behavioral1/memory/2508-13-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-24-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-16-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-23-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-65-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-66-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-68-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-70-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-71-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-88-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-89-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-92-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-109-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-110-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2508-153-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2968-160-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2968-191-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f768bcb f768b5e.exe File opened for modification C:\Windows\SYSTEM.INI f768b5e.exe File created C:\Windows\f76dbfd f768d13.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768b5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768d13.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2508 f768b5e.exe 2508 f768b5e.exe 2968 f768d13.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2508 f768b5e.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe Token: SeDebugPrivilege 2968 f768d13.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1292 1732 rundll32.exe 30 PID 1732 wrote to memory of 1292 1732 rundll32.exe 30 PID 1732 wrote to memory of 1292 1732 rundll32.exe 30 PID 1732 wrote to memory of 1292 1732 rundll32.exe 30 PID 1732 wrote to memory of 1292 1732 rundll32.exe 30 PID 1732 wrote to memory of 1292 1732 rundll32.exe 30 PID 1732 wrote to memory of 1292 1732 rundll32.exe 30 PID 1292 wrote to memory of 2508 1292 rundll32.exe 31 PID 1292 wrote to memory of 2508 1292 rundll32.exe 31 PID 1292 wrote to memory of 2508 1292 rundll32.exe 31 PID 1292 wrote to memory of 2508 1292 rundll32.exe 31 PID 2508 wrote to memory of 1112 2508 f768b5e.exe 19 PID 2508 wrote to memory of 1160 2508 f768b5e.exe 20 PID 2508 wrote to memory of 1200 2508 f768b5e.exe 21 PID 2508 wrote to memory of 836 2508 f768b5e.exe 25 PID 2508 wrote to memory of 1732 2508 f768b5e.exe 29 PID 2508 wrote to memory of 1292 2508 f768b5e.exe 30 PID 2508 wrote to memory of 1292 2508 f768b5e.exe 30 PID 1292 wrote to memory of 2968 1292 rundll32.exe 32 PID 1292 wrote to memory of 2968 1292 rundll32.exe 32 PID 1292 wrote to memory of 2968 1292 rundll32.exe 32 PID 1292 wrote to memory of 2968 1292 rundll32.exe 32 PID 1292 wrote to memory of 2904 1292 rundll32.exe 33 PID 1292 wrote to memory of 2904 1292 rundll32.exe 33 PID 1292 wrote to memory of 2904 1292 rundll32.exe 33 PID 1292 wrote to memory of 2904 1292 rundll32.exe 33 PID 2508 wrote to memory of 1112 2508 f768b5e.exe 19 PID 2508 wrote to memory of 1160 2508 f768b5e.exe 20 PID 2508 wrote to memory of 1200 2508 f768b5e.exe 21 PID 2508 wrote to memory of 836 2508 f768b5e.exe 25 PID 2508 wrote to memory of 2968 2508 f768b5e.exe 32 PID 2508 wrote to memory of 2968 2508 f768b5e.exe 32 PID 2508 wrote to memory of 2904 2508 f768b5e.exe 33 PID 2508 wrote to memory of 2904 2508 f768b5e.exe 33 PID 2968 wrote to memory of 1112 2968 f768d13.exe 19 PID 2968 wrote to memory of 1160 2968 f768d13.exe 20 PID 2968 wrote to memory of 1200 2968 f768d13.exe 21 PID 2968 wrote to memory of 836 2968 f768d13.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768b5e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768d13.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1937188fc53fe17abc9f1eaa0ae1ba96ee6c0f500c4229689ddd05e8843324d6N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1937188fc53fe17abc9f1eaa0ae1ba96ee6c0f500c4229689ddd05e8843324d6N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Local\Temp\f768b5e.exeC:\Users\Admin\AppData\Local\Temp\f768b5e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\f768d13.exeC:\Users\Admin\AppData\Local\Temp\f768d13.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\f76a747.exeC:\Users\Admin\AppData\Local\Temp\f76a747.exe4⤵
- Executes dropped EXE
PID:2904
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5fdf093aaa6751f13e4ef38387cac78a3
SHA1b6c990cfc554f7a5ea809b038b41dd38aaae8b92
SHA2569b52cf31e243c6ed9f2ffc02e9dfd95aa627da7b36c60bdb3ef8c6b7383bd6c9
SHA512f1d5b4b6228336ff6ce338072de4b689a26dfd6105fb191b97d7b272c04b70f76c889f877946e93404b7a70d48a22d5fcd9b67b232f733260e1af3ac4da996d5
-
Filesize
97KB
MD57011ef1ba39450c77e0789cc1f5cecbe
SHA14e09071a66c8c36909c5580fb2d89fe05d4b7545
SHA256b3ef16fb404f4f1e802cc5fd2373b80a5c5e822cc72e17bf81ac117b894b6063
SHA512986e297ab8bb26ec6e6c3fd03e743862860fea96badf92ac939783154b38459e0ce13566611192182e64723f310c666c3bed90c89855d60147cd68a54b2f0bb3