Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 05:53
Static task
static1
Behavioral task
behavioral1
Sample
96b1907f73ff20907d5e148d32952041aad3373900b2a58bb76a8bc5f880d3e3N.dll
Resource
win7-20241010-en
General
-
Target
96b1907f73ff20907d5e148d32952041aad3373900b2a58bb76a8bc5f880d3e3N.dll
-
Size
120KB
-
MD5
58d4243841f7cf87a4ef6f452913d800
-
SHA1
c69319b1d3258415fa952d02c0bb51c4ff39639b
-
SHA256
96b1907f73ff20907d5e148d32952041aad3373900b2a58bb76a8bc5f880d3e3
-
SHA512
1fbaf3e93d7c9f47e1b35d6d0773ac2e3fc43c6dc81dff54a723b5801b768838b519707bae37c72389b595f8c5bc080f695efa8821b3880a5d21d9e127bb58c0
-
SSDEEP
1536:YYz1+2mbOUZcziLHQyEukz38qKFvG+ROj42LuHGVjOOjTHIB5Zu:tRs6uLHEukWvGjuwOOjUBi
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766f08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766f08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768a84.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768a84.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768a84.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768a84.exe -
Executes dropped EXE 3 IoCs
pid Process 2908 f766f08.exe 2884 f76739a.exe 2208 f768a84.exe -
Loads dropped DLL 6 IoCs
pid Process 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe 2476 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768a84.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768a84.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768a84.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768a84.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768a84.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f766f08.exe File opened (read-only) \??\H: f766f08.exe File opened (read-only) \??\K: f766f08.exe File opened (read-only) \??\M: f766f08.exe File opened (read-only) \??\N: f766f08.exe File opened (read-only) \??\E: f768a84.exe File opened (read-only) \??\G: f766f08.exe File opened (read-only) \??\I: f766f08.exe File opened (read-only) \??\J: f766f08.exe File opened (read-only) \??\L: f766f08.exe -
resource yara_rule behavioral1/memory/2908-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-62-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-79-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-82-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-81-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-84-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-105-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-106-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-109-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-110-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-112-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2908-144-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2208-161-0x0000000000950000-0x0000000001A0A000-memory.dmp upx behavioral1/memory/2208-200-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f766f75 f766f08.exe File opened for modification C:\Windows\SYSTEM.INI f766f08.exe File created C:\Windows\f76c37e f768a84.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766f08.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768a84.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2908 f766f08.exe 2908 f766f08.exe 2208 f768a84.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2908 f766f08.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe Token: SeDebugPrivilege 2208 f768a84.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2288 wrote to memory of 2476 2288 rundll32.exe 28 PID 2288 wrote to memory of 2476 2288 rundll32.exe 28 PID 2288 wrote to memory of 2476 2288 rundll32.exe 28 PID 2288 wrote to memory of 2476 2288 rundll32.exe 28 PID 2288 wrote to memory of 2476 2288 rundll32.exe 28 PID 2288 wrote to memory of 2476 2288 rundll32.exe 28 PID 2288 wrote to memory of 2476 2288 rundll32.exe 28 PID 2476 wrote to memory of 2908 2476 rundll32.exe 29 PID 2476 wrote to memory of 2908 2476 rundll32.exe 29 PID 2476 wrote to memory of 2908 2476 rundll32.exe 29 PID 2476 wrote to memory of 2908 2476 rundll32.exe 29 PID 2908 wrote to memory of 1120 2908 f766f08.exe 19 PID 2908 wrote to memory of 1176 2908 f766f08.exe 20 PID 2908 wrote to memory of 1220 2908 f766f08.exe 21 PID 2908 wrote to memory of 1336 2908 f766f08.exe 23 PID 2908 wrote to memory of 2288 2908 f766f08.exe 27 PID 2908 wrote to memory of 2476 2908 f766f08.exe 28 PID 2908 wrote to memory of 2476 2908 f766f08.exe 28 PID 2476 wrote to memory of 2884 2476 rundll32.exe 30 PID 2476 wrote to memory of 2884 2476 rundll32.exe 30 PID 2476 wrote to memory of 2884 2476 rundll32.exe 30 PID 2476 wrote to memory of 2884 2476 rundll32.exe 30 PID 2476 wrote to memory of 2208 2476 rundll32.exe 31 PID 2476 wrote to memory of 2208 2476 rundll32.exe 31 PID 2476 wrote to memory of 2208 2476 rundll32.exe 31 PID 2476 wrote to memory of 2208 2476 rundll32.exe 31 PID 2908 wrote to memory of 1120 2908 f766f08.exe 19 PID 2908 wrote to memory of 1176 2908 f766f08.exe 20 PID 2908 wrote to memory of 1220 2908 f766f08.exe 21 PID 2908 wrote to memory of 1336 2908 f766f08.exe 23 PID 2908 wrote to memory of 2884 2908 f766f08.exe 30 PID 2908 wrote to memory of 2884 2908 f766f08.exe 30 PID 2908 wrote to memory of 2208 2908 f766f08.exe 31 PID 2908 wrote to memory of 2208 2908 f766f08.exe 31 PID 2208 wrote to memory of 1120 2208 f768a84.exe 19 PID 2208 wrote to memory of 1176 2208 f768a84.exe 20 PID 2208 wrote to memory of 1220 2208 f768a84.exe 21 PID 2208 wrote to memory of 1336 2208 f768a84.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766f08.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768a84.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\96b1907f73ff20907d5e148d32952041aad3373900b2a58bb76a8bc5f880d3e3N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\96b1907f73ff20907d5e148d32952041aad3373900b2a58bb76a8bc5f880d3e3N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\f766f08.exeC:\Users\Admin\AppData\Local\Temp\f766f08.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2908
-
-
C:\Users\Admin\AppData\Local\Temp\f76739a.exeC:\Users\Admin\AppData\Local\Temp\f76739a.exe4⤵
- Executes dropped EXE
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\f768a84.exeC:\Users\Admin\AppData\Local\Temp\f768a84.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2208
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1336
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5b12967c84b732c6a4430ddaefade48aa
SHA1408615d2ecd021731d27e8bbf6c2b94a777d2cbb
SHA256aa0325ab81c413fec5cfb9dd01f6c2ddbec38993e4e819d21c245ec46d35b557
SHA51286e79e884a2b6cc783ebf6691fcd47c2946ba9bdc4e3586ec002e480db2b9906e52723fd97d7de2481ac9ae328b031013f85feb01947082469ee7b031ff73cf5
-
Filesize
97KB
MD5d88b95ef63c046490ca6f3fb242dab98
SHA1fa8fae0e5c956ea34cf970c137c83fe991e4075b
SHA2568f36b6b61360b1312a801127812e2bd38b638552dadd12cb094a6a9acb89fbab
SHA512faebde47bb13afb073a6008b3ea2981f64fce992de7f723e99d29748185fd74e473b16be11c7a59a16f624b73e4622e8457e6a05920637c776a279ee4b54314f