Analysis
-
max time kernel
84s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 04:51
Static task
static1
Behavioral task
behavioral1
Sample
16edc2f2489c1a425e296b09bd67abed7e951c2b48a4df47c8ad9a667bce5d1bN.dll
Resource
win7-20240903-en
General
-
Target
16edc2f2489c1a425e296b09bd67abed7e951c2b48a4df47c8ad9a667bce5d1bN.dll
-
Size
120KB
-
MD5
16420b0d96a7c28a56d9e2f5f1d7dcd0
-
SHA1
f0b5e469e27cb77c75a2f5addaf7b8dde890ae95
-
SHA256
16edc2f2489c1a425e296b09bd67abed7e951c2b48a4df47c8ad9a667bce5d1b
-
SHA512
58f91a2d6717219c5de82fbec2869dfec40a35b727788c0b7dd1cf5ab64733fe6d9058a71d2a00334f69371c9e77219ba874e314617194d31c71b3f645a0a4dd
-
SSDEEP
3072:zOzaSIrRbarug/0Jm1FvUicU7qhwFPD6AWiEMK:Sa0ugMJLib+wFPOf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d652.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d652.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d652.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d652.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d652.exe -
Executes dropped EXE 1 IoCs
pid Process 2504 f76d652.exe -
Loads dropped DLL 2 IoCs
pid Process 3060 rundll32.exe 3060 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d652.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d652.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d652.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d652.exe -
resource yara_rule behavioral1/memory/2504-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-23-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-26-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-22-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-27-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-81-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-80-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-82-0x00000000005E0000-0x000000000169A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76d6df f76d652.exe File opened for modification C:\Windows\SYSTEM.INI f76d652.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d652.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2504 f76d652.exe 2504 f76d652.exe -
Suspicious behavior: MapViewOfSection 26 IoCs
pid Process 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe 2504 f76d652.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2504 f76d652.exe Token: SeTakeOwnershipPrivilege 2504 f76d652.exe Token: SeRestorePrivilege 2504 f76d652.exe Token: SeBackupPrivilege 2504 f76d652.exe Token: SeChangeNotifyPrivilege 2504 f76d652.exe Token: SeDebugPrivilege 2504 f76d652.exe Token: SeTakeOwnershipPrivilege 3060 rundll32.exe Token: SeRestorePrivilege 3060 rundll32.exe Token: SeBackupPrivilege 3060 rundll32.exe Token: SeChangeNotifyPrivilege 3060 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1800 wrote to memory of 3060 1800 rundll32.exe 31 PID 1800 wrote to memory of 3060 1800 rundll32.exe 31 PID 1800 wrote to memory of 3060 1800 rundll32.exe 31 PID 1800 wrote to memory of 3060 1800 rundll32.exe 31 PID 1800 wrote to memory of 3060 1800 rundll32.exe 31 PID 1800 wrote to memory of 3060 1800 rundll32.exe 31 PID 1800 wrote to memory of 3060 1800 rundll32.exe 31 PID 3060 wrote to memory of 2504 3060 rundll32.exe 32 PID 3060 wrote to memory of 2504 3060 rundll32.exe 32 PID 3060 wrote to memory of 2504 3060 rundll32.exe 32 PID 3060 wrote to memory of 2504 3060 rundll32.exe 32 PID 2504 wrote to memory of 384 2504 f76d652.exe 3 PID 2504 wrote to memory of 384 2504 f76d652.exe 3 PID 2504 wrote to memory of 384 2504 f76d652.exe 3 PID 2504 wrote to memory of 384 2504 f76d652.exe 3 PID 2504 wrote to memory of 384 2504 f76d652.exe 3 PID 2504 wrote to memory of 392 2504 f76d652.exe 4 PID 2504 wrote to memory of 392 2504 f76d652.exe 4 PID 2504 wrote to memory of 392 2504 f76d652.exe 4 PID 2504 wrote to memory of 392 2504 f76d652.exe 4 PID 2504 wrote to memory of 392 2504 f76d652.exe 4 PID 2504 wrote to memory of 432 2504 f76d652.exe 5 PID 2504 wrote to memory of 432 2504 f76d652.exe 5 PID 2504 wrote to memory of 432 2504 f76d652.exe 5 PID 2504 wrote to memory of 432 2504 f76d652.exe 5 PID 2504 wrote to memory of 432 2504 f76d652.exe 5 PID 2504 wrote to memory of 476 2504 f76d652.exe 6 PID 2504 wrote to memory of 476 2504 f76d652.exe 6 PID 2504 wrote to memory of 476 2504 f76d652.exe 6 PID 2504 wrote to memory of 476 2504 f76d652.exe 6 PID 2504 wrote to memory of 476 2504 f76d652.exe 6 PID 2504 wrote to memory of 492 2504 f76d652.exe 7 PID 2504 wrote to memory of 492 2504 f76d652.exe 7 PID 2504 wrote to memory of 492 2504 f76d652.exe 7 PID 2504 wrote to memory of 492 2504 f76d652.exe 7 PID 2504 wrote to memory of 492 2504 f76d652.exe 7 PID 2504 wrote to memory of 500 2504 f76d652.exe 8 PID 2504 wrote to memory of 500 2504 f76d652.exe 8 PID 2504 wrote to memory of 500 2504 f76d652.exe 8 PID 2504 wrote to memory of 500 2504 f76d652.exe 8 PID 2504 wrote to memory of 500 2504 f76d652.exe 8 PID 2504 wrote to memory of 600 2504 f76d652.exe 9 PID 2504 wrote to memory of 600 2504 f76d652.exe 9 PID 2504 wrote to memory of 600 2504 f76d652.exe 9 PID 2504 wrote to memory of 600 2504 f76d652.exe 9 PID 2504 wrote to memory of 600 2504 f76d652.exe 9 PID 2504 wrote to memory of 680 2504 f76d652.exe 10 PID 2504 wrote to memory of 680 2504 f76d652.exe 10 PID 2504 wrote to memory of 680 2504 f76d652.exe 10 PID 2504 wrote to memory of 680 2504 f76d652.exe 10 PID 2504 wrote to memory of 680 2504 f76d652.exe 10 PID 2504 wrote to memory of 744 2504 f76d652.exe 11 PID 2504 wrote to memory of 744 2504 f76d652.exe 11 PID 2504 wrote to memory of 744 2504 f76d652.exe 11 PID 2504 wrote to memory of 744 2504 f76d652.exe 11 PID 2504 wrote to memory of 744 2504 f76d652.exe 11 PID 2504 wrote to memory of 828 2504 f76d652.exe 12 PID 2504 wrote to memory of 828 2504 f76d652.exe 12 PID 2504 wrote to memory of 828 2504 f76d652.exe 12 PID 2504 wrote to memory of 828 2504 f76d652.exe 12 PID 2504 wrote to memory of 828 2504 f76d652.exe 12 PID 2504 wrote to memory of 864 2504 f76d652.exe 13 PID 2504 wrote to memory of 864 2504 f76d652.exe 13 PID 2504 wrote to memory of 864 2504 f76d652.exe 13 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d652.exe
Processes
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:384
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe2⤵PID:476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch3⤵PID:600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}4⤵PID:1284
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe4⤵PID:1768
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS3⤵PID:680
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted3⤵PID:744
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted3⤵PID:828
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"4⤵PID:1172
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs3⤵PID:864
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R4⤵PID:2116
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService3⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService3⤵PID:268
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe3⤵PID:308
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork3⤵PID:1060
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"3⤵PID:1116
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"3⤵PID:1616
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation3⤵PID:1584
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe3⤵PID:2392
-
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe2⤵PID:492
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:500
-
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:392
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:432
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\16edc2f2489c1a425e296b09bd67abed7e951c2b48a4df47c8ad9a667bce5d1bN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\16edc2f2489c1a425e296b09bd67abed7e951c2b48a4df47c8ad9a667bce5d1bN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Users\Admin\AppData\Local\Temp\f76d652.exeC:\Users\Admin\AppData\Local\Temp\f76d652.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2504
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
143KB
MD5901c62357b039faa4d96982f3ea5fea2
SHA1bc22c76ac22099f0c9c7e57d214455301b08ae46
SHA2569094c70f3911397f539318f85d8ce091eec79133b66e26e47b64897a79c8f06d
SHA5129821a115422b8fa660426307610ec9b0d0e32d45174687197d30add58bc6363ae826f5831b277a936604068d19e03505e9f12b7ad571b273125d6cee13d5768f
-
Filesize
108KB
MD524fa6e81939224335bbcc94f99fd50ad
SHA14be4acb0a0ea49074b1b55c1950e439d45a791f4
SHA256e902b845e008e7c5d29e051f0cdd533ce2f127f014caff3d75cf2bd1c39cb72f
SHA51230b7eeb71432d52baf45b42543e269670256517ea01f98630474627442871e3fecf6637f490ad77525d3ebb3014878f9ac8f48104fdc2515a8110e3cd9ee88dd