Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 23:16
Static task
static1
Behavioral task
behavioral1
Sample
0c394ebede826f663c6d51f13fb45dae093d81b57858dd3166b7cbb67954ca15N.dll
Resource
win7-20240903-en
General
-
Target
0c394ebede826f663c6d51f13fb45dae093d81b57858dd3166b7cbb67954ca15N.dll
-
Size
120KB
-
MD5
18ec33ce30cb6fac98df750075936300
-
SHA1
bc6491a3aad4942b734f23d7d5719c5b66af7609
-
SHA256
0c394ebede826f663c6d51f13fb45dae093d81b57858dd3166b7cbb67954ca15
-
SHA512
5b13ad1f70788a6fc96615a0d803d20769d6a8fbb834c209e43722e7c503767023e2e2c3f7263c5136c664a711c343c0716776e9f0a463cee0d108fcfc2daede
-
SSDEEP
1536:kyR53zD1Z+wSCuaYArPtdf+6AgsrXbm4lKbpR77t1KvA4R6q78rw1bWxIkOXlD:dt+w11hrVdrrID81R/tQTR6qPkcD
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77753f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775918.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775918.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77753f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77753f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77753f.exe -
Executes dropped EXE 3 IoCs
pid Process 2744 f775918.exe 3060 f775abd.exe 940 f77753f.exe -
Loads dropped DLL 6 IoCs
pid Process 2172 rundll32.exe 2172 rundll32.exe 2172 rundll32.exe 2172 rundll32.exe 2172 rundll32.exe 2172 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775918.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77753f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77753f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775918.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77753f.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f775918.exe File opened (read-only) \??\K: f775918.exe File opened (read-only) \??\N: f775918.exe File opened (read-only) \??\T: f775918.exe File opened (read-only) \??\M: f775918.exe File opened (read-only) \??\G: f77753f.exe File opened (read-only) \??\E: f775918.exe File opened (read-only) \??\J: f775918.exe File opened (read-only) \??\Q: f775918.exe File opened (read-only) \??\R: f775918.exe File opened (read-only) \??\E: f77753f.exe File opened (read-only) \??\G: f775918.exe File opened (read-only) \??\H: f775918.exe File opened (read-only) \??\L: f775918.exe File opened (read-only) \??\O: f775918.exe File opened (read-only) \??\P: f775918.exe File opened (read-only) \??\S: f775918.exe -
resource yara_rule behavioral1/memory/2744-13-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-22-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-23-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-15-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-61-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-62-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-63-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-64-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-67-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-68-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-82-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-84-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-88-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-106-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-107-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2744-155-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/940-170-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/940-211-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f775995 f775918.exe File opened for modification C:\Windows\SYSTEM.INI f775918.exe File created C:\Windows\f77a9a7 f77753f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f775918.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77753f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2744 f775918.exe 2744 f775918.exe 940 f77753f.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 2744 f775918.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe Token: SeDebugPrivilege 940 f77753f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2400 wrote to memory of 2172 2400 rundll32.exe 30 PID 2172 wrote to memory of 2744 2172 rundll32.exe 31 PID 2172 wrote to memory of 2744 2172 rundll32.exe 31 PID 2172 wrote to memory of 2744 2172 rundll32.exe 31 PID 2172 wrote to memory of 2744 2172 rundll32.exe 31 PID 2744 wrote to memory of 1108 2744 f775918.exe 19 PID 2744 wrote to memory of 1168 2744 f775918.exe 20 PID 2744 wrote to memory of 1204 2744 f775918.exe 21 PID 2744 wrote to memory of 1496 2744 f775918.exe 25 PID 2744 wrote to memory of 2400 2744 f775918.exe 29 PID 2744 wrote to memory of 2172 2744 f775918.exe 30 PID 2744 wrote to memory of 2172 2744 f775918.exe 30 PID 2172 wrote to memory of 3060 2172 rundll32.exe 32 PID 2172 wrote to memory of 3060 2172 rundll32.exe 32 PID 2172 wrote to memory of 3060 2172 rundll32.exe 32 PID 2172 wrote to memory of 3060 2172 rundll32.exe 32 PID 2172 wrote to memory of 940 2172 rundll32.exe 33 PID 2172 wrote to memory of 940 2172 rundll32.exe 33 PID 2172 wrote to memory of 940 2172 rundll32.exe 33 PID 2172 wrote to memory of 940 2172 rundll32.exe 33 PID 2744 wrote to memory of 1108 2744 f775918.exe 19 PID 2744 wrote to memory of 1168 2744 f775918.exe 20 PID 2744 wrote to memory of 1204 2744 f775918.exe 21 PID 2744 wrote to memory of 1496 2744 f775918.exe 25 PID 2744 wrote to memory of 3060 2744 f775918.exe 32 PID 2744 wrote to memory of 3060 2744 f775918.exe 32 PID 2744 wrote to memory of 940 2744 f775918.exe 33 PID 2744 wrote to memory of 940 2744 f775918.exe 33 PID 940 wrote to memory of 1108 940 f77753f.exe 19 PID 940 wrote to memory of 1168 940 f77753f.exe 20 PID 940 wrote to memory of 1204 940 f77753f.exe 21 PID 940 wrote to memory of 1496 940 f77753f.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775918.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77753f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0c394ebede826f663c6d51f13fb45dae093d81b57858dd3166b7cbb67954ca15N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0c394ebede826f663c6d51f13fb45dae093d81b57858dd3166b7cbb67954ca15N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Users\Admin\AppData\Local\Temp\f775918.exeC:\Users\Admin\AppData\Local\Temp\f775918.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\f775abd.exeC:\Users\Admin\AppData\Local\Temp\f775abd.exe4⤵
- Executes dropped EXE
PID:3060
-
-
C:\Users\Admin\AppData\Local\Temp\f77753f.exeC:\Users\Admin\AppData\Local\Temp\f77753f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:940
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1496
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD56b47553c945ac7b96e5190300cb904b2
SHA15bae1c51b0448a1587f834e793fe23eb35519f47
SHA2562632cdc451ce4a945bf792d4edd14dfd171a873062f61c75301627bc5830d105
SHA5129201fecffa7db5501fc01bfe6b963c012b64c6fee7545c6cb27f5e25f9d1739b36024fd79f52e73250ec2c1a968aabe1006e31cb10461e441b06fa2e1e6e192b
-
Filesize
97KB
MD5af0a3318edae46c4d439fb1d0c45c709
SHA17f70e88e742c7ac7f6a95b02a954ac6eaf82b38e
SHA256107f1a31586d3f1e32daa0e0729e742bf31fe159a25bddce2ea0740d77dd596c
SHA512c374edb30c1d73f9433884f3c2d1d806df660d8f910b342a18eea29f9b59147389611a05e73d49ff92ec2f7ac197b0d0ae3c7ee25005f813f9512fdf7a2f826c