Analysis
-
max time kernel
29s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 19:12
Static task
static1
Behavioral task
behavioral1
Sample
0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397N.dll
Resource
win7-20240903-en
General
-
Target
0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397N.dll
-
Size
120KB
-
MD5
61f7696d299455b6acb462a16aa68f00
-
SHA1
69978eedf4f80123bafa786e9485b47d4aa4665a
-
SHA256
0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397
-
SHA512
9031583d2f1765d9148182255f0edbe014b34162af70ebe942083c6f6244dc7a8a6140161fe529dab398c3f433be259b727d94349e5765e4d267f414fe96b7de
-
SSDEEP
1536:rdRWakKuD+pwKAoTgg8XUaZnLoJ4sHjGcggstdvHFgo1LMeP5aCTZC:r3ghn0Jj/I/HW+MeP5Rg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76848b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76848b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76848b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76848b.exe -
Executes dropped EXE 3 IoCs
pid Process 2328 f7682e6.exe 2900 f76848b.exe 2484 f76a60f.exe -
Loads dropped DLL 6 IoCs
pid Process 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76848b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76848b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7682e6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76848b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76848b.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f7682e6.exe File opened (read-only) \??\P: f7682e6.exe File opened (read-only) \??\R: f7682e6.exe File opened (read-only) \??\G: f7682e6.exe File opened (read-only) \??\H: f7682e6.exe File opened (read-only) \??\O: f7682e6.exe File opened (read-only) \??\T: f7682e6.exe File opened (read-only) \??\J: f7682e6.exe File opened (read-only) \??\M: f7682e6.exe File opened (read-only) \??\N: f7682e6.exe File opened (read-only) \??\S: f7682e6.exe File opened (read-only) \??\I: f7682e6.exe File opened (read-only) \??\K: f7682e6.exe File opened (read-only) \??\L: f7682e6.exe File opened (read-only) \??\Q: f7682e6.exe -
resource yara_rule behavioral1/memory/2328-12-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-59-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-61-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-60-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-62-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-68-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-69-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-71-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2328-152-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2900-177-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2900-191-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f768353 f7682e6.exe File opened for modification C:\Windows\SYSTEM.INI f7682e6.exe File created C:\Windows\f76d317 f76848b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7682e6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76848b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2328 f7682e6.exe 2328 f7682e6.exe 2900 f76848b.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2328 f7682e6.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe Token: SeDebugPrivilege 2900 f76848b.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1640 wrote to memory of 1932 1640 rundll32.exe 30 PID 1640 wrote to memory of 1932 1640 rundll32.exe 30 PID 1640 wrote to memory of 1932 1640 rundll32.exe 30 PID 1640 wrote to memory of 1932 1640 rundll32.exe 30 PID 1640 wrote to memory of 1932 1640 rundll32.exe 30 PID 1640 wrote to memory of 1932 1640 rundll32.exe 30 PID 1640 wrote to memory of 1932 1640 rundll32.exe 30 PID 1932 wrote to memory of 2328 1932 rundll32.exe 31 PID 1932 wrote to memory of 2328 1932 rundll32.exe 31 PID 1932 wrote to memory of 2328 1932 rundll32.exe 31 PID 1932 wrote to memory of 2328 1932 rundll32.exe 31 PID 2328 wrote to memory of 1036 2328 f7682e6.exe 17 PID 2328 wrote to memory of 1052 2328 f7682e6.exe 18 PID 2328 wrote to memory of 1108 2328 f7682e6.exe 20 PID 2328 wrote to memory of 1664 2328 f7682e6.exe 25 PID 2328 wrote to memory of 1640 2328 f7682e6.exe 29 PID 2328 wrote to memory of 1932 2328 f7682e6.exe 30 PID 2328 wrote to memory of 1932 2328 f7682e6.exe 30 PID 1932 wrote to memory of 2900 1932 rundll32.exe 32 PID 1932 wrote to memory of 2900 1932 rundll32.exe 32 PID 1932 wrote to memory of 2900 1932 rundll32.exe 32 PID 1932 wrote to memory of 2900 1932 rundll32.exe 32 PID 1932 wrote to memory of 2484 1932 rundll32.exe 33 PID 1932 wrote to memory of 2484 1932 rundll32.exe 33 PID 1932 wrote to memory of 2484 1932 rundll32.exe 33 PID 1932 wrote to memory of 2484 1932 rundll32.exe 33 PID 2328 wrote to memory of 1036 2328 f7682e6.exe 17 PID 2328 wrote to memory of 1052 2328 f7682e6.exe 18 PID 2328 wrote to memory of 1108 2328 f7682e6.exe 20 PID 2328 wrote to memory of 1664 2328 f7682e6.exe 25 PID 2328 wrote to memory of 2900 2328 f7682e6.exe 32 PID 2328 wrote to memory of 2900 2328 f7682e6.exe 32 PID 2328 wrote to memory of 2484 2328 f7682e6.exe 33 PID 2328 wrote to memory of 2484 2328 f7682e6.exe 33 PID 2900 wrote to memory of 1036 2900 f76848b.exe 17 PID 2900 wrote to memory of 1052 2900 f76848b.exe 18 PID 2900 wrote to memory of 1108 2900 f76848b.exe 20 PID 2900 wrote to memory of 1664 2900 f76848b.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7682e6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76848b.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1036
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1108
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0f4a068f98117d24c2ccdb965209fe52a64f84c3743baf882a50181474824397N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\f7682e6.exeC:\Users\Admin\AppData\Local\Temp\f7682e6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2328
-
-
C:\Users\Admin\AppData\Local\Temp\f76848b.exeC:\Users\Admin\AppData\Local\Temp\f76848b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\f76a60f.exeC:\Users\Admin\AppData\Local\Temp\f76a60f.exe4⤵
- Executes dropped EXE
PID:2484
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5ff9cb29e53a85f1433c03e7b23a2ee88
SHA17b158155be982c4b26bbe1538ff0ae7fcd19942b
SHA256df0640a5480c0bbcb21e35c62ff233030e6afe57a3fe8771582cdbb3abc99e00
SHA512b6bd7354e4072e03405bff1489a8e35d142eea82dcd1956daf89879cac0692fa223bbb39a163f5e5c731bfbe121b2597f44dfa4829f7358fc64215efe3a48d87
-
Filesize
257B
MD5a2722f702b04410f39685fbf89f13c18
SHA1d0663f5e40f2d82433f702261c15a0eff1ea5524
SHA256f0a402983b2cd5ac660204ab4f9280946245e787fb9997d9930d81a3c27fbb31
SHA5129af3193d2282489db55149e37bed491f3912818d70ec3091af9a5370f90f9fffff6da8c0cbb0e3e2463e8f04e230f83db30fd46faecc984797006e258e46727e