Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 04:17
Static task
static1
Behavioral task
behavioral1
Sample
16df53c28b78a20c87485f9796cb63fb8e849704afebdcb128574f311a039f2b.dll
Resource
win7-20240903-en
General
-
Target
16df53c28b78a20c87485f9796cb63fb8e849704afebdcb128574f311a039f2b.dll
-
Size
120KB
-
MD5
b6c3a66d700c351a957b2f886a46b5fb
-
SHA1
17ed6ea125b0f77308c64881c9652055e449adcb
-
SHA256
16df53c28b78a20c87485f9796cb63fb8e849704afebdcb128574f311a039f2b
-
SHA512
5c03eaa789770065c2c36c2fae5d824f5a6de18997eb61e01541228570e482d6bf4625e1df8eff78f0683fe8551e9b93235f5011f0ef9e8adca25f320584b925
-
SSDEEP
1536:LUDFIbOBGqjS+WfDLXZtssJswtaJvsOoHPq9Fv33nyIeLy82JFILNqO:L2kOsmS+cptyJvsDHSnnyIaB2JFILJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765908.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7674c3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7674c3.exe -
Executes dropped EXE 3 IoCs
pid Process 1272 f765908.exe 2780 f765a50.exe 696 f7674c3.exe -
Loads dropped DLL 6 IoCs
pid Process 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7674c3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765908.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7674c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7674c3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7674c3.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f765908.exe File opened (read-only) \??\Q: f765908.exe File opened (read-only) \??\I: f765908.exe File opened (read-only) \??\N: f765908.exe File opened (read-only) \??\O: f765908.exe File opened (read-only) \??\P: f765908.exe File opened (read-only) \??\R: f765908.exe File opened (read-only) \??\E: f765908.exe File opened (read-only) \??\G: f765908.exe File opened (read-only) \??\M: f765908.exe File opened (read-only) \??\S: f765908.exe File opened (read-only) \??\T: f765908.exe File opened (read-only) \??\J: f765908.exe File opened (read-only) \??\K: f765908.exe File opened (read-only) \??\L: f765908.exe File opened (read-only) \??\E: f7674c3.exe File opened (read-only) \??\G: f7674c3.exe -
resource yara_rule behavioral1/memory/1272-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-24-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-61-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-62-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-65-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-67-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-68-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-82-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-85-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-87-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-109-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1272-158-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/696-176-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/696-216-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f765947 f765908.exe File opened for modification C:\Windows\SYSTEM.INI f765908.exe File created C:\Windows\f76a8dd f7674c3.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7674c3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f765908.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1272 f765908.exe 1272 f765908.exe 696 f7674c3.exe -
Suspicious use of AdjustPrivilegeToken 28 IoCs
description pid Process Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 1272 f765908.exe Token: SeDebugPrivilege 696 f7674c3.exe Token: SeDebugPrivilege 696 f7674c3.exe Token: SeDebugPrivilege 696 f7674c3.exe Token: SeDebugPrivilege 696 f7674c3.exe Token: SeDebugPrivilege 696 f7674c3.exe Token: SeDebugPrivilege 696 f7674c3.exe Token: SeDebugPrivilege 696 f7674c3.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2124 wrote to memory of 1272 2124 rundll32.exe 29 PID 2124 wrote to memory of 1272 2124 rundll32.exe 29 PID 2124 wrote to memory of 1272 2124 rundll32.exe 29 PID 2124 wrote to memory of 1272 2124 rundll32.exe 29 PID 1272 wrote to memory of 1120 1272 f765908.exe 19 PID 1272 wrote to memory of 1172 1272 f765908.exe 20 PID 1272 wrote to memory of 1200 1272 f765908.exe 21 PID 1272 wrote to memory of 1584 1272 f765908.exe 23 PID 1272 wrote to memory of 2692 1272 f765908.exe 27 PID 1272 wrote to memory of 2124 1272 f765908.exe 28 PID 1272 wrote to memory of 2124 1272 f765908.exe 28 PID 2124 wrote to memory of 2780 2124 rundll32.exe 30 PID 2124 wrote to memory of 2780 2124 rundll32.exe 30 PID 2124 wrote to memory of 2780 2124 rundll32.exe 30 PID 2124 wrote to memory of 2780 2124 rundll32.exe 30 PID 2124 wrote to memory of 696 2124 rundll32.exe 31 PID 2124 wrote to memory of 696 2124 rundll32.exe 31 PID 2124 wrote to memory of 696 2124 rundll32.exe 31 PID 2124 wrote to memory of 696 2124 rundll32.exe 31 PID 1272 wrote to memory of 1120 1272 f765908.exe 19 PID 1272 wrote to memory of 1172 1272 f765908.exe 20 PID 1272 wrote to memory of 1200 1272 f765908.exe 21 PID 1272 wrote to memory of 1584 1272 f765908.exe 23 PID 1272 wrote to memory of 2780 1272 f765908.exe 30 PID 1272 wrote to memory of 2780 1272 f765908.exe 30 PID 1272 wrote to memory of 696 1272 f765908.exe 31 PID 1272 wrote to memory of 696 1272 f765908.exe 31 PID 696 wrote to memory of 1120 696 f7674c3.exe 19 PID 696 wrote to memory of 1172 696 f7674c3.exe 20 PID 696 wrote to memory of 1200 696 f7674c3.exe 21 PID 696 wrote to memory of 1584 696 f7674c3.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765908.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7674c3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\16df53c28b78a20c87485f9796cb63fb8e849704afebdcb128574f311a039f2b.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\16df53c28b78a20c87485f9796cb63fb8e849704afebdcb128574f311a039f2b.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\f765908.exeC:\Users\Admin\AppData\Local\Temp\f765908.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1272
-
-
C:\Users\Admin\AppData\Local\Temp\f765a50.exeC:\Users\Admin\AppData\Local\Temp\f765a50.exe4⤵
- Executes dropped EXE
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\f7674c3.exeC:\Users\Admin\AppData\Local\Temp\f7674c3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:696
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD55d60b741dd85cf5661590bf2dc2b660a
SHA108e3b22e192ac596c0a4b70ec62c7a9ff256f37b
SHA256161944f458419c142831bf3dea640ab317e776188a0e121ec91100f585907438
SHA512cfc92a5edb264659de3fce1ad9654c5d69325847abfa09a59178817ab12029ca3c63eb682fd975c83af30c02bc7a301b3518acc683c846a1c3a6492d2e2d6561
-
Filesize
97KB
MD585aa00d62f9c2a341fab876f7ef877a4
SHA1e8419e48f3c8da91550967285f6be13b67f30f68
SHA2565ca6c252a4eea84682423a51ae4f0878b884f0f6c86dc72ca244b1277e7e9e06
SHA5121fcfca3edcc6a9f9fed1ab592e03ccff006f9f838a2fa523a7b6d1230ecc035f36c75b31c53d25ceee43dfe80497f4cb92d22d6bfda1cb10b1cece2891eb350e