Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 05:49
Static task
static1
Behavioral task
behavioral1
Sample
0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673aN.dll
Resource
win7-20240903-en
General
-
Target
0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673aN.dll
-
Size
120KB
-
MD5
5228f0c2b0bdba3116f534a06921bdf0
-
SHA1
ce9d342b6705169b6912eeaaab92da7ff91fdc29
-
SHA256
0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673a
-
SHA512
8ab3149430203c7ad08db18729bfe5c609141cf01e0fbea37320b52ca89411f7e26444ab9f47ba0d95ce2d0f6d8ff83132c37e9023d27f2a7ee4b94a62c7847d
-
SSDEEP
3072:1ty/sTo3uEpAJciPuG6z+hjhjATwlzC1:1ty3e+AJtb6YjATwQ1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b396.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b396.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b396.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b396.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b396.exe -
Executes dropped EXE 3 IoCs
pid Process 3012 f76b1b3.exe 2268 f76b396.exe 2688 f76cfbd.exe -
Loads dropped DLL 6 IoCs
pid Process 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe 2912 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b396.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b396.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1b3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b396.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b396.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f76b1b3.exe File opened (read-only) \??\P: f76b1b3.exe File opened (read-only) \??\I: f76b1b3.exe File opened (read-only) \??\M: f76b1b3.exe File opened (read-only) \??\Q: f76b1b3.exe File opened (read-only) \??\L: f76b1b3.exe File opened (read-only) \??\N: f76b1b3.exe File opened (read-only) \??\O: f76b1b3.exe File opened (read-only) \??\R: f76b1b3.exe File opened (read-only) \??\S: f76b1b3.exe File opened (read-only) \??\G: f76b1b3.exe File opened (read-only) \??\H: f76b1b3.exe File opened (read-only) \??\K: f76b1b3.exe File opened (read-only) \??\E: f76b1b3.exe File opened (read-only) \??\T: f76b1b3.exe -
resource yara_rule behavioral1/memory/3012-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-58-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-59-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-150-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2268-155-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2268-188-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b210 f76b1b3.exe File opened for modification C:\Windows\SYSTEM.INI f76b1b3.exe File created C:\Windows\f770271 f76b396.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b1b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b396.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3012 f76b1b3.exe 3012 f76b1b3.exe 2268 f76b396.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 3012 f76b1b3.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe Token: SeDebugPrivilege 2268 f76b396.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2420 wrote to memory of 2912 2420 rundll32.exe 30 PID 2912 wrote to memory of 3012 2912 rundll32.exe 31 PID 2912 wrote to memory of 3012 2912 rundll32.exe 31 PID 2912 wrote to memory of 3012 2912 rundll32.exe 31 PID 2912 wrote to memory of 3012 2912 rundll32.exe 31 PID 3012 wrote to memory of 1100 3012 f76b1b3.exe 19 PID 3012 wrote to memory of 1176 3012 f76b1b3.exe 20 PID 3012 wrote to memory of 1212 3012 f76b1b3.exe 21 PID 3012 wrote to memory of 1204 3012 f76b1b3.exe 23 PID 3012 wrote to memory of 2420 3012 f76b1b3.exe 29 PID 3012 wrote to memory of 2912 3012 f76b1b3.exe 30 PID 3012 wrote to memory of 2912 3012 f76b1b3.exe 30 PID 2912 wrote to memory of 2268 2912 rundll32.exe 32 PID 2912 wrote to memory of 2268 2912 rundll32.exe 32 PID 2912 wrote to memory of 2268 2912 rundll32.exe 32 PID 2912 wrote to memory of 2268 2912 rundll32.exe 32 PID 2912 wrote to memory of 2688 2912 rundll32.exe 34 PID 2912 wrote to memory of 2688 2912 rundll32.exe 34 PID 2912 wrote to memory of 2688 2912 rundll32.exe 34 PID 2912 wrote to memory of 2688 2912 rundll32.exe 34 PID 3012 wrote to memory of 1100 3012 f76b1b3.exe 19 PID 3012 wrote to memory of 1176 3012 f76b1b3.exe 20 PID 3012 wrote to memory of 1212 3012 f76b1b3.exe 21 PID 3012 wrote to memory of 1204 3012 f76b1b3.exe 23 PID 3012 wrote to memory of 2268 3012 f76b1b3.exe 32 PID 3012 wrote to memory of 2268 3012 f76b1b3.exe 32 PID 3012 wrote to memory of 2688 3012 f76b1b3.exe 34 PID 3012 wrote to memory of 2688 3012 f76b1b3.exe 34 PID 2268 wrote to memory of 1100 2268 f76b396.exe 19 PID 2268 wrote to memory of 1176 2268 f76b396.exe 20 PID 2268 wrote to memory of 1212 2268 f76b396.exe 21 PID 2268 wrote to memory of 1204 2268 f76b396.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b396.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673aN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0eb514f7345737e11c18c96ca68830da1b8e05fb1ac87f8eb9da34a3c4ed673aN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\AppData\Local\Temp\f76b1b3.exeC:\Users\Admin\AppData\Local\Temp\f76b1b3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f76b396.exeC:\Users\Admin\AppData\Local\Temp\f76b396.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2268
-
-
C:\Users\Admin\AppData\Local\Temp\f76cfbd.exeC:\Users\Admin\AppData\Local\Temp\f76cfbd.exe4⤵
- Executes dropped EXE
PID:2688
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1204
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD524431d9bc1e922fe332890a1f7bfda9d
SHA136a18645aa63e175e795cb5145baaaf429570f5e
SHA256f96175bf30bc10b1df3652727f63bdf468a49a0faff1226612f8433c2d050d21
SHA5127e9efae9e32ad455b861ed36243d65cb85af6984b639dcd2ad31590a5ea47de58f6483f02c89eea0da00d5773a1e7f69c2d5a48673da56584fedc8085ba7a3c5
-
Filesize
97KB
MD5a553042e8dc626a25c2976de0b633d34
SHA1b6e4e784c79be3b5cad0b668ba314f4ab689ab79
SHA256d27c8eb24ee5cde5884f7e5496c01f83fb1d99847d7bfa044ba95187383a8daf
SHA5120588cb769b970b16301715d2195d69c11ac13b0337851baba82a414e692058b05cedab5dad89acd459e590a48caecd5a4cb82ffbd9942f3459eab75f5f8117f7