Analysis
-
max time kernel
75s -
max time network
20s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 09:50
Static task
static1
Behavioral task
behavioral1
Sample
0e46a128ce5266f1ab51196e84770d0e5523590158219c45ae2723932c515b00.dll
Resource
win7-20241010-en
General
-
Target
0e46a128ce5266f1ab51196e84770d0e5523590158219c45ae2723932c515b00.dll
-
Size
120KB
-
MD5
6f8fd4af2d4c6d8082fc4c01d12e67b4
-
SHA1
60aaa388dd452ad2d85b204eb8458e1bee3acca3
-
SHA256
0e46a128ce5266f1ab51196e84770d0e5523590158219c45ae2723932c515b00
-
SHA512
1a241222b04b9b3b3d8059dbebf42b296c73286bc9f6322e12846ee22e04ea14cec50faf725b3fcf42fa67ae4bbfcbf49d0fddc3ccaf1f05bd54a3cd09142d7d
-
SSDEEP
3072:1zy818CzN62cLY3b6WBCFW/t4dkKcTaWRZOHqc:xHi8Y2cLK6WBCkcPyQ7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f778c39.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f778c39.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f778c39.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f778c39.exe -
Executes dropped EXE 3 IoCs
pid Process 2872 f778c39.exe 2772 f778ed7.exe 2036 f77b3d5.exe -
Loads dropped DLL 6 IoCs
pid Process 2200 rundll32.exe 2200 rundll32.exe 2200 rundll32.exe 2200 rundll32.exe 2200 rundll32.exe 2200 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f778c39.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f778c39.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f778c39.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f778c39.exe File opened (read-only) \??\I: f778c39.exe File opened (read-only) \??\L: f778c39.exe File opened (read-only) \??\M: f778c39.exe File opened (read-only) \??\P: f778c39.exe File opened (read-only) \??\Q: f778c39.exe File opened (read-only) \??\E: f778c39.exe File opened (read-only) \??\G: f778c39.exe File opened (read-only) \??\J: f778c39.exe File opened (read-only) \??\K: f778c39.exe File opened (read-only) \??\N: f778c39.exe File opened (read-only) \??\O: f778c39.exe -
resource yara_rule behavioral1/memory/2872-15-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-22-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-42-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-43-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-23-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-66-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-68-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-67-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-70-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-71-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-73-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-74-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-109-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-110-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2872-152-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f778c39.exe File created C:\Windows\f778d32 f778c39.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f778c39.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2872 f778c39.exe 2872 f778c39.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe Token: SeDebugPrivilege 2872 f778c39.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2200 2004 rundll32.exe 30 PID 2004 wrote to memory of 2200 2004 rundll32.exe 30 PID 2004 wrote to memory of 2200 2004 rundll32.exe 30 PID 2004 wrote to memory of 2200 2004 rundll32.exe 30 PID 2004 wrote to memory of 2200 2004 rundll32.exe 30 PID 2004 wrote to memory of 2200 2004 rundll32.exe 30 PID 2004 wrote to memory of 2200 2004 rundll32.exe 30 PID 2200 wrote to memory of 2872 2200 rundll32.exe 31 PID 2200 wrote to memory of 2872 2200 rundll32.exe 31 PID 2200 wrote to memory of 2872 2200 rundll32.exe 31 PID 2200 wrote to memory of 2872 2200 rundll32.exe 31 PID 2872 wrote to memory of 1172 2872 f778c39.exe 19 PID 2872 wrote to memory of 1284 2872 f778c39.exe 20 PID 2872 wrote to memory of 1344 2872 f778c39.exe 21 PID 2872 wrote to memory of 1488 2872 f778c39.exe 23 PID 2872 wrote to memory of 2004 2872 f778c39.exe 29 PID 2872 wrote to memory of 2200 2872 f778c39.exe 30 PID 2872 wrote to memory of 2200 2872 f778c39.exe 30 PID 2200 wrote to memory of 2772 2200 rundll32.exe 32 PID 2200 wrote to memory of 2772 2200 rundll32.exe 32 PID 2200 wrote to memory of 2772 2200 rundll32.exe 32 PID 2200 wrote to memory of 2772 2200 rundll32.exe 32 PID 2200 wrote to memory of 2036 2200 rundll32.exe 33 PID 2200 wrote to memory of 2036 2200 rundll32.exe 33 PID 2200 wrote to memory of 2036 2200 rundll32.exe 33 PID 2200 wrote to memory of 2036 2200 rundll32.exe 33 PID 2872 wrote to memory of 1172 2872 f778c39.exe 19 PID 2872 wrote to memory of 1284 2872 f778c39.exe 20 PID 2872 wrote to memory of 1344 2872 f778c39.exe 21 PID 2872 wrote to memory of 1488 2872 f778c39.exe 23 PID 2872 wrote to memory of 2772 2872 f778c39.exe 32 PID 2872 wrote to memory of 2772 2872 f778c39.exe 32 PID 2872 wrote to memory of 2036 2872 f778c39.exe 33 PID 2872 wrote to memory of 2036 2872 f778c39.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f778c39.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1172
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1284
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1344
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0e46a128ce5266f1ab51196e84770d0e5523590158219c45ae2723932c515b00.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0e46a128ce5266f1ab51196e84770d0e5523590158219c45ae2723932c515b00.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Users\Admin\AppData\Local\Temp\f778c39.exeC:\Users\Admin\AppData\Local\Temp\f778c39.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\f778ed7.exeC:\Users\Admin\AppData\Local\Temp\f778ed7.exe4⤵
- Executes dropped EXE
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\f77b3d5.exeC:\Users\Admin\AppData\Local\Temp\f77b3d5.exe4⤵
- Executes dropped EXE
PID:2036
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD53e2c2c4c57d4908054a6e3dcb1bb3d7f
SHA1edf5782fd5e44e5225858e4454d6bed7d6fc1c2b
SHA2563d0965ce890283d278ec9f8efb123c7413829f95928727c80d810e0fe44c0aff
SHA5124f460011655b9c6c8f36d57e9af3c05714df2ed28ece73dbf6557bf98bc1a1e9bec2c8ee1a5e259496f819c62168647d9d90afeca751e0809b5a711accea8901