Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 14:52
Static task
static1
Behavioral task
behavioral1
Sample
11a4111b214f68d84dd282b895eca6e4fef4e439632f6c2f226f843a93d3a09fN.dll
Resource
win7-20241010-en
General
-
Target
11a4111b214f68d84dd282b895eca6e4fef4e439632f6c2f226f843a93d3a09fN.dll
-
Size
120KB
-
MD5
43a84ccc82531c7038004fc2fcdf5960
-
SHA1
bcaaf79b8d8fb34ab9d22b9990e0408eecceefce
-
SHA256
11a4111b214f68d84dd282b895eca6e4fef4e439632f6c2f226f843a93d3a09f
-
SHA512
26c70425bc6b3c9c3cf8b901817158a856d3f67640dfff93a7af8e8b86f9c21d8b59fd12f95ae10f3c74774bbf5810ca71f042dc2bb522d9169fa62fe8e6d6ba
-
SSDEEP
3072:sIPmmCgC0uKEs54ATE+tdgmEGs1bLdhL:sIPmmluKEK4A3dgRP1bLd
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7690da.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7690da.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7690da.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7690da.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7690da.exe -
Executes dropped EXE 3 IoCs
pid Process 1736 f7690da.exe 2956 f76928f.exe 2788 f76ac85.exe -
Loads dropped DLL 6 IoCs
pid Process 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7690da.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7690da.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7690da.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7690da.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: f7690da.exe File opened (read-only) \??\G: f7690da.exe File opened (read-only) \??\H: f7690da.exe File opened (read-only) \??\I: f7690da.exe File opened (read-only) \??\J: f7690da.exe File opened (read-only) \??\N: f7690da.exe File opened (read-only) \??\L: f7690da.exe File opened (read-only) \??\P: f7690da.exe File opened (read-only) \??\K: f7690da.exe File opened (read-only) \??\O: f7690da.exe File opened (read-only) \??\Q: f7690da.exe File opened (read-only) \??\R: f7690da.exe File opened (read-only) \??\E: f7690da.exe File opened (read-only) \??\M: f7690da.exe File opened (read-only) \??\T: f7690da.exe -
resource yara_rule behavioral1/memory/1736-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-13-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-70-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-71-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-84-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-86-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-89-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/1736-153-0x0000000000960000-0x0000000001A1A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f769138 f7690da.exe File opened for modification C:\Windows\SYSTEM.INI f7690da.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7690da.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1736 f7690da.exe 1736 f7690da.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe Token: SeDebugPrivilege 1736 f7690da.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2524 2500 rundll32.exe 30 PID 2500 wrote to memory of 2524 2500 rundll32.exe 30 PID 2500 wrote to memory of 2524 2500 rundll32.exe 30 PID 2500 wrote to memory of 2524 2500 rundll32.exe 30 PID 2500 wrote to memory of 2524 2500 rundll32.exe 30 PID 2500 wrote to memory of 2524 2500 rundll32.exe 30 PID 2500 wrote to memory of 2524 2500 rundll32.exe 30 PID 2524 wrote to memory of 1736 2524 rundll32.exe 31 PID 2524 wrote to memory of 1736 2524 rundll32.exe 31 PID 2524 wrote to memory of 1736 2524 rundll32.exe 31 PID 2524 wrote to memory of 1736 2524 rundll32.exe 31 PID 1736 wrote to memory of 1108 1736 f7690da.exe 19 PID 1736 wrote to memory of 1160 1736 f7690da.exe 20 PID 1736 wrote to memory of 1196 1736 f7690da.exe 21 PID 1736 wrote to memory of 1596 1736 f7690da.exe 25 PID 1736 wrote to memory of 2500 1736 f7690da.exe 29 PID 1736 wrote to memory of 2524 1736 f7690da.exe 30 PID 1736 wrote to memory of 2524 1736 f7690da.exe 30 PID 2524 wrote to memory of 2956 2524 rundll32.exe 32 PID 2524 wrote to memory of 2956 2524 rundll32.exe 32 PID 2524 wrote to memory of 2956 2524 rundll32.exe 32 PID 2524 wrote to memory of 2956 2524 rundll32.exe 32 PID 2524 wrote to memory of 2788 2524 rundll32.exe 33 PID 2524 wrote to memory of 2788 2524 rundll32.exe 33 PID 2524 wrote to memory of 2788 2524 rundll32.exe 33 PID 2524 wrote to memory of 2788 2524 rundll32.exe 33 PID 1736 wrote to memory of 1108 1736 f7690da.exe 19 PID 1736 wrote to memory of 1160 1736 f7690da.exe 20 PID 1736 wrote to memory of 1196 1736 f7690da.exe 21 PID 1736 wrote to memory of 1596 1736 f7690da.exe 25 PID 1736 wrote to memory of 2956 1736 f7690da.exe 32 PID 1736 wrote to memory of 2956 1736 f7690da.exe 32 PID 1736 wrote to memory of 2788 1736 f7690da.exe 33 PID 1736 wrote to memory of 2788 1736 f7690da.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7690da.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\11a4111b214f68d84dd282b895eca6e4fef4e439632f6c2f226f843a93d3a09fN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\11a4111b214f68d84dd282b895eca6e4fef4e439632f6c2f226f843a93d3a09fN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\f7690da.exeC:\Users\Admin\AppData\Local\Temp\f7690da.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1736
-
-
C:\Users\Admin\AppData\Local\Temp\f76928f.exeC:\Users\Admin\AppData\Local\Temp\f76928f.exe4⤵
- Executes dropped EXE
PID:2956
-
-
C:\Users\Admin\AppData\Local\Temp\f76ac85.exeC:\Users\Admin\AppData\Local\Temp\f76ac85.exe4⤵
- Executes dropped EXE
PID:2788
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1596
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD548fbf96cc1c20b6705b27715456f2655
SHA1369d43ff00e33e938993547daf273ec1e8641361
SHA25610f349c7fc1928d0e58c4da313e277d3fb4a27188db6ecaed24c1ea095ed5256
SHA5128f1c289ffbbff3bd9ec677619cb4ad16f17f08423554f6f8d341da2a73fcb437d4c0f8b2bc61f346575897459f54ea297c1f7b0892dde8be7ba5bac4483c09f0