Analysis
-
max time kernel
75s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 18:27
Static task
static1
Behavioral task
behavioral1
Sample
41a3dc3a9dc28174f929c6236470c8f2d311013dadabf9dbd18a4c6015d6fbf3N.dll
Resource
win7-20240903-en
General
-
Target
41a3dc3a9dc28174f929c6236470c8f2d311013dadabf9dbd18a4c6015d6fbf3N.dll
-
Size
120KB
-
MD5
f49444d08267b1a15bc9cbde19ec2e10
-
SHA1
3f3ad478cf0abeb3caa820dc87ca6b087c7d7845
-
SHA256
41a3dc3a9dc28174f929c6236470c8f2d311013dadabf9dbd18a4c6015d6fbf3
-
SHA512
d39fc923dc06f439dee9414ac082eb32685eab1fd1590696e94121a6de13473b9dc98e8d0eb1e15532ebce83f7ab950153dfe35279cad182566bf7a4a759a488
-
SSDEEP
3072:nN1OWDIoQhKmIBENMpu4bYgDTuxD3nbs:nN1O6IowIBEMu4bqxzg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770aba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770aba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770aba.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ef20.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ef20.exe -
Executes dropped EXE 3 IoCs
pid Process 1444 f76ef20.exe 2588 f76f096.exe 2164 f770aba.exe -
Loads dropped DLL 6 IoCs
pid Process 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe 2664 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ef20.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770aba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770aba.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770aba.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770aba.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f76ef20.exe File opened (read-only) \??\E: f770aba.exe File opened (read-only) \??\R: f76ef20.exe File opened (read-only) \??\H: f76ef20.exe File opened (read-only) \??\J: f76ef20.exe File opened (read-only) \??\K: f76ef20.exe File opened (read-only) \??\L: f76ef20.exe File opened (read-only) \??\N: f76ef20.exe File opened (read-only) \??\G: f76ef20.exe File opened (read-only) \??\S: f76ef20.exe File opened (read-only) \??\T: f76ef20.exe File opened (read-only) \??\G: f770aba.exe File opened (read-only) \??\E: f76ef20.exe File opened (read-only) \??\I: f76ef20.exe File opened (read-only) \??\M: f76ef20.exe File opened (read-only) \??\O: f76ef20.exe File opened (read-only) \??\Q: f76ef20.exe -
resource yara_rule behavioral1/memory/1444-12-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-14-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-63-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-64-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-65-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-67-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-66-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-70-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-71-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-87-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-89-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-90-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-91-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1444-162-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2164-178-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2164-218-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76ef7d f76ef20.exe File opened for modification C:\Windows\SYSTEM.INI f76ef20.exe File created C:\Windows\f773f90 f770aba.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ef20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770aba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1444 f76ef20.exe 1444 f76ef20.exe 2164 f770aba.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 1444 f76ef20.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe Token: SeDebugPrivilege 2164 f770aba.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1964 wrote to memory of 2664 1964 rundll32.exe 30 PID 1964 wrote to memory of 2664 1964 rundll32.exe 30 PID 1964 wrote to memory of 2664 1964 rundll32.exe 30 PID 1964 wrote to memory of 2664 1964 rundll32.exe 30 PID 1964 wrote to memory of 2664 1964 rundll32.exe 30 PID 1964 wrote to memory of 2664 1964 rundll32.exe 30 PID 1964 wrote to memory of 2664 1964 rundll32.exe 30 PID 2664 wrote to memory of 1444 2664 rundll32.exe 31 PID 2664 wrote to memory of 1444 2664 rundll32.exe 31 PID 2664 wrote to memory of 1444 2664 rundll32.exe 31 PID 2664 wrote to memory of 1444 2664 rundll32.exe 31 PID 1444 wrote to memory of 1116 1444 f76ef20.exe 19 PID 1444 wrote to memory of 1176 1444 f76ef20.exe 20 PID 1444 wrote to memory of 1268 1444 f76ef20.exe 21 PID 1444 wrote to memory of 1312 1444 f76ef20.exe 23 PID 1444 wrote to memory of 1964 1444 f76ef20.exe 29 PID 1444 wrote to memory of 2664 1444 f76ef20.exe 30 PID 1444 wrote to memory of 2664 1444 f76ef20.exe 30 PID 2664 wrote to memory of 2588 2664 rundll32.exe 32 PID 2664 wrote to memory of 2588 2664 rundll32.exe 32 PID 2664 wrote to memory of 2588 2664 rundll32.exe 32 PID 2664 wrote to memory of 2588 2664 rundll32.exe 32 PID 2664 wrote to memory of 2164 2664 rundll32.exe 33 PID 2664 wrote to memory of 2164 2664 rundll32.exe 33 PID 2664 wrote to memory of 2164 2664 rundll32.exe 33 PID 2664 wrote to memory of 2164 2664 rundll32.exe 33 PID 1444 wrote to memory of 1116 1444 f76ef20.exe 19 PID 1444 wrote to memory of 1176 1444 f76ef20.exe 20 PID 1444 wrote to memory of 1268 1444 f76ef20.exe 21 PID 1444 wrote to memory of 1312 1444 f76ef20.exe 23 PID 1444 wrote to memory of 2588 1444 f76ef20.exe 32 PID 1444 wrote to memory of 2588 1444 f76ef20.exe 32 PID 1444 wrote to memory of 2164 1444 f76ef20.exe 33 PID 1444 wrote to memory of 2164 1444 f76ef20.exe 33 PID 2164 wrote to memory of 1116 2164 f770aba.exe 19 PID 2164 wrote to memory of 1176 2164 f770aba.exe 20 PID 2164 wrote to memory of 1268 2164 f770aba.exe 21 PID 2164 wrote to memory of 1312 2164 f770aba.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ef20.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770aba.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\41a3dc3a9dc28174f929c6236470c8f2d311013dadabf9dbd18a4c6015d6fbf3N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\41a3dc3a9dc28174f929c6236470c8f2d311013dadabf9dbd18a4c6015d6fbf3N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Users\Admin\AppData\Local\Temp\f76ef20.exeC:\Users\Admin\AppData\Local\Temp\f76ef20.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1444
-
-
C:\Users\Admin\AppData\Local\Temp\f76f096.exeC:\Users\Admin\AppData\Local\Temp\f76f096.exe4⤵
- Executes dropped EXE
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\f770aba.exeC:\Users\Admin\AppData\Local\Temp\f770aba.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2164
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1312
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5ef92133a2aab4bba5422d012cbb10824
SHA1ea106b6d205b298162f167b0c1b30093a058d162
SHA256a45b67c600ffe1212d515a790213d8ecc859b8f3b0d1c0e2a4ba217ba15023c6
SHA512184ab3064f4bf5d17536eb65eb55e43fd0d485fbd242cc705f1c0c228e397a9fd1717d166655367dd0c82ada4f430c8f26dce7847d00928b44ab6fd169415737
-
Filesize
97KB
MD51fe6721ba1a56445eb69a3020d5d3737
SHA11497bd84fd3a1847831dea31c7f49570bcc199b6
SHA25615d70dd3e72d4b26b6929480dc8aa81ca293a2f9151bfadeb0d4a35f9738e798
SHA51207e654694609e1a6561fd32d203a252230263735cb9482855bbe0063a1a3dc2834b6793c7d161bda0c4016e4efb1cab0180bc03a6bd1248842cb48a6bc48004d