Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 04:27
Static task
static1
Behavioral task
behavioral1
Sample
0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d.dll
Resource
win7-20241010-en
General
-
Target
0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d.dll
-
Size
120KB
-
MD5
b93f0c0ebaac55703a4d1e7c98f46b53
-
SHA1
3dd2d9490cab14144408344475fec22f091a357a
-
SHA256
0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d
-
SHA512
07c2bcac02f51834c7d893405a149b9d75aec775921887546cdcd99cdc4bf0a951019398216725093587f29c4918b6059cb7af41a9c0a51fac283cd366beae19
-
SSDEEP
3072:f3akmxxh/p2AUkIwtlmOsnrbs9pR60eOngou:fkz9hrtYbs9pSOngN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775f01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775f01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775be6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775be6.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775f01.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775f01.exe -
Executes dropped EXE 3 IoCs
pid Process 2820 f775be6.exe 2520 f775f01.exe 1964 f7777cf.exe -
Loads dropped DLL 6 IoCs
pid Process 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe 2948 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775f01.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775be6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775f01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775f01.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775f01.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f775be6.exe File opened (read-only) \??\N: f775be6.exe File opened (read-only) \??\P: f775be6.exe File opened (read-only) \??\E: f775be6.exe File opened (read-only) \??\H: f775be6.exe File opened (read-only) \??\I: f775be6.exe File opened (read-only) \??\O: f775be6.exe File opened (read-only) \??\Q: f775be6.exe File opened (read-only) \??\S: f775be6.exe File opened (read-only) \??\L: f775be6.exe File opened (read-only) \??\R: f775be6.exe File opened (read-only) \??\G: f775be6.exe File opened (read-only) \??\J: f775be6.exe File opened (read-only) \??\K: f775be6.exe -
resource yara_rule behavioral1/memory/2820-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-88-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2820-152-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2520-171-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2520-177-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f775c82 f775be6.exe File opened for modification C:\Windows\SYSTEM.INI f775be6.exe File created C:\Windows\f77adcc f775f01.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f775be6.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2820 f775be6.exe 2820 f775be6.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe Token: SeDebugPrivilege 2820 f775be6.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2884 wrote to memory of 2948 2884 rundll32.exe 30 PID 2948 wrote to memory of 2820 2948 rundll32.exe 31 PID 2948 wrote to memory of 2820 2948 rundll32.exe 31 PID 2948 wrote to memory of 2820 2948 rundll32.exe 31 PID 2948 wrote to memory of 2820 2948 rundll32.exe 31 PID 2820 wrote to memory of 1108 2820 f775be6.exe 19 PID 2820 wrote to memory of 1160 2820 f775be6.exe 20 PID 2820 wrote to memory of 1188 2820 f775be6.exe 21 PID 2820 wrote to memory of 1580 2820 f775be6.exe 25 PID 2820 wrote to memory of 2884 2820 f775be6.exe 29 PID 2820 wrote to memory of 2948 2820 f775be6.exe 30 PID 2820 wrote to memory of 2948 2820 f775be6.exe 30 PID 2948 wrote to memory of 2520 2948 rundll32.exe 32 PID 2948 wrote to memory of 2520 2948 rundll32.exe 32 PID 2948 wrote to memory of 2520 2948 rundll32.exe 32 PID 2948 wrote to memory of 2520 2948 rundll32.exe 32 PID 2948 wrote to memory of 1964 2948 rundll32.exe 33 PID 2948 wrote to memory of 1964 2948 rundll32.exe 33 PID 2948 wrote to memory of 1964 2948 rundll32.exe 33 PID 2948 wrote to memory of 1964 2948 rundll32.exe 33 PID 2820 wrote to memory of 1108 2820 f775be6.exe 19 PID 2820 wrote to memory of 1160 2820 f775be6.exe 20 PID 2820 wrote to memory of 1188 2820 f775be6.exe 21 PID 2820 wrote to memory of 1580 2820 f775be6.exe 25 PID 2820 wrote to memory of 2520 2820 f775be6.exe 32 PID 2820 wrote to memory of 2520 2820 f775be6.exe 32 PID 2820 wrote to memory of 1964 2820 f775be6.exe 33 PID 2820 wrote to memory of 1964 2820 f775be6.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775be6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775f01.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0e7e5763c13a071a68d0b7f7f90b2734ad10d9c458132ad5ad14610606b1b29d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\f775be6.exeC:\Users\Admin\AppData\Local\Temp\f775be6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\f775f01.exeC:\Users\Admin\AppData\Local\Temp\f775f01.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2520
-
-
C:\Users\Admin\AppData\Local\Temp\f7777cf.exeC:\Users\Admin\AppData\Local\Temp\f7777cf.exe4⤵
- Executes dropped EXE
PID:1964
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5dcd825f4781ecf50b160beb700ca1c48
SHA1c85ae4f868ed46b8ce6e029551b8f50e5180b265
SHA256a3715cfc76dc7285637251ff7715a0eed9d33f19edb3b6745dd2878875895e58
SHA5127f465c67e63579545e8df1c7e9e3a01be27c41abab35777374e0cbfd4a5a36049251fac62c8e1bc65a3ce0ebd45b477b85f83a4dd0c05d2bf084ab6553820987
-
Filesize
97KB
MD5be8483eae89723d702bfb6a4e21e2a5d
SHA1cb479a6c150f608114f599b27b8ff0814302adc7
SHA2564aa055087758013f1cfe826188a0cd031546302f82072b64f09a6dce534e527d
SHA51236ade936f7925c8d27d3f54a5c11ac3ca20377929587e35beb88e0ccc0ca5d213d74574e892eeea2dd17da479af6e6e523b51bf68495f9b7d37f82db5945d093