Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:01
Static task
static1
Behavioral task
behavioral1
Sample
118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27ebN.dll
Resource
win7-20240903-en
General
-
Target
118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27ebN.dll
-
Size
120KB
-
MD5
1b46d953fd456705c5c069ba1ccfcd00
-
SHA1
67e37c283c23333e3f79307aac6209e86db7c124
-
SHA256
118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27eb
-
SHA512
8a0467018069b28df898bd9db8dc3126a992f313e74d079e39b93acfdd3437b6ac88344f8313a4011387e95527702afb6370d714e825d78fa77e782786f1ab7d
-
SSDEEP
3072:tmF5Mklw0j5u0SOKfCbS0ucOGIPYS+hhN1hDnSqmQnbHR:tm5l7be9EJLSqJbx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76affe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76affe.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76affe.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76affe.exe -
Executes dropped EXE 3 IoCs
pid Process 2560 f76affe.exe 2796 f76b193.exe 2008 f76cbd7.exe -
Loads dropped DLL 6 IoCs
pid Process 2428 rundll32.exe 2428 rundll32.exe 2428 rundll32.exe 2428 rundll32.exe 2428 rundll32.exe 2428 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76affe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76affe.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76affe.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76affe.exe File opened (read-only) \??\K: f76affe.exe File opened (read-only) \??\P: f76affe.exe File opened (read-only) \??\S: f76affe.exe File opened (read-only) \??\I: f76affe.exe File opened (read-only) \??\J: f76affe.exe File opened (read-only) \??\N: f76affe.exe File opened (read-only) \??\M: f76affe.exe File opened (read-only) \??\O: f76affe.exe File opened (read-only) \??\R: f76affe.exe File opened (read-only) \??\G: f76affe.exe File opened (read-only) \??\H: f76affe.exe File opened (read-only) \??\L: f76affe.exe File opened (read-only) \??\Q: f76affe.exe File opened (read-only) \??\T: f76affe.exe -
resource yara_rule behavioral1/memory/2560-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-25-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-72-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-73-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-90-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-91-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-93-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2560-157-0x0000000000560000-0x000000000161A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76b04c f76affe.exe File opened for modification C:\Windows\SYSTEM.INI f76affe.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76affe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2560 f76affe.exe 2560 f76affe.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe Token: SeDebugPrivilege 2560 f76affe.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1924 wrote to memory of 2428 1924 rundll32.exe 30 PID 1924 wrote to memory of 2428 1924 rundll32.exe 30 PID 1924 wrote to memory of 2428 1924 rundll32.exe 30 PID 1924 wrote to memory of 2428 1924 rundll32.exe 30 PID 1924 wrote to memory of 2428 1924 rundll32.exe 30 PID 1924 wrote to memory of 2428 1924 rundll32.exe 30 PID 1924 wrote to memory of 2428 1924 rundll32.exe 30 PID 2428 wrote to memory of 2560 2428 rundll32.exe 31 PID 2428 wrote to memory of 2560 2428 rundll32.exe 31 PID 2428 wrote to memory of 2560 2428 rundll32.exe 31 PID 2428 wrote to memory of 2560 2428 rundll32.exe 31 PID 2560 wrote to memory of 1120 2560 f76affe.exe 19 PID 2560 wrote to memory of 1176 2560 f76affe.exe 20 PID 2560 wrote to memory of 1208 2560 f76affe.exe 21 PID 2560 wrote to memory of 1288 2560 f76affe.exe 25 PID 2560 wrote to memory of 1924 2560 f76affe.exe 29 PID 2560 wrote to memory of 2428 2560 f76affe.exe 30 PID 2560 wrote to memory of 2428 2560 f76affe.exe 30 PID 2428 wrote to memory of 2796 2428 rundll32.exe 32 PID 2428 wrote to memory of 2796 2428 rundll32.exe 32 PID 2428 wrote to memory of 2796 2428 rundll32.exe 32 PID 2428 wrote to memory of 2796 2428 rundll32.exe 32 PID 2428 wrote to memory of 2008 2428 rundll32.exe 34 PID 2428 wrote to memory of 2008 2428 rundll32.exe 34 PID 2428 wrote to memory of 2008 2428 rundll32.exe 34 PID 2428 wrote to memory of 2008 2428 rundll32.exe 34 PID 2560 wrote to memory of 1120 2560 f76affe.exe 19 PID 2560 wrote to memory of 1176 2560 f76affe.exe 20 PID 2560 wrote to memory of 1208 2560 f76affe.exe 21 PID 2560 wrote to memory of 1288 2560 f76affe.exe 25 PID 2560 wrote to memory of 2796 2560 f76affe.exe 32 PID 2560 wrote to memory of 2796 2560 f76affe.exe 32 PID 2560 wrote to memory of 2008 2560 f76affe.exe 34 PID 2560 wrote to memory of 2008 2560 f76affe.exe 34 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76affe.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27ebN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\118c8493f0cdf451d1d0dd132734df9c1e365ed71ce0db3665c5d8c0734a27ebN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\f76affe.exeC:\Users\Admin\AppData\Local\Temp\f76affe.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\f76b193.exeC:\Users\Admin\AppData\Local\Temp\f76b193.exe4⤵
- Executes dropped EXE
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\f76cbd7.exeC:\Users\Admin\AppData\Local\Temp\f76cbd7.exe4⤵
- Executes dropped EXE
PID:2008
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD53737e71afb6f2bb2581baf33d0d1480b
SHA19f1e0831c229df901ef95e3f41fdc476eaca0152
SHA256cc9820428c01f5e3bed586e85727be81269a3a746f5fff7dd65882cc7f31ff81
SHA512b6098c3fa29f3965de2c25472a633779c035a9d65466c33d41c97bd000ad067d8252ce009e990d96505fed0729cbffb283da78def32b57e991ca5bdf533d6ba7