Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
0ed8b515e31099c4fc9f04537ad75a778320ff2725f9c757d5d9fd23491307f0N.dll
Resource
win7-20240903-en
General
-
Target
0ed8b515e31099c4fc9f04537ad75a778320ff2725f9c757d5d9fd23491307f0N.dll
-
Size
120KB
-
MD5
afe7b783a4f0cf455e99d65e48c6e610
-
SHA1
4c8156c8ba4cc257e35455dff14de30357e20bae
-
SHA256
0ed8b515e31099c4fc9f04537ad75a778320ff2725f9c757d5d9fd23491307f0
-
SHA512
fffd3077d837c540428848a8d305d95d1b646be8f0f8da1f2f2a147efab6b7b85055cc15638980f0997dbf945de4d6cf22225e5f7c7fbd43a1f70f185865662c
-
SSDEEP
1536:pfSHMZ1R8IBZkdT6SFPqk0Vw3dotLmRbMo8RvqsnejO/+S89tqmP/nS2L/OAN91:pamDyD5qnCt4VPvdeMP89NXnSMD
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cde9.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc06.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc06.exe -
Executes dropped EXE 3 IoCs
pid Process 2512 f76cc06.exe 2704 f76cde9.exe 584 f76ec52.exe -
Loads dropped DLL 6 IoCs
pid Process 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc06.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cde9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc06.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc06.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76cc06.exe File opened (read-only) \??\L: f76cc06.exe File opened (read-only) \??\Q: f76cc06.exe File opened (read-only) \??\K: f76cc06.exe File opened (read-only) \??\T: f76cc06.exe File opened (read-only) \??\O: f76cc06.exe File opened (read-only) \??\P: f76cc06.exe File opened (read-only) \??\R: f76cc06.exe File opened (read-only) \??\G: f76cc06.exe File opened (read-only) \??\I: f76cc06.exe File opened (read-only) \??\J: f76cc06.exe File opened (read-only) \??\N: f76cc06.exe File opened (read-only) \??\E: f76cc06.exe File opened (read-only) \??\M: f76cc06.exe File opened (read-only) \??\S: f76cc06.exe -
resource yara_rule behavioral1/memory/2512-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-15-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-23-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-46-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-65-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-67-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-69-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-70-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-71-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-72-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-87-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-89-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-109-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2512-152-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2704-164-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2704-186-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76cc73 f76cc06.exe File opened for modification C:\Windows\SYSTEM.INI f76cc06.exe File created C:\Windows\f771c66 f76cde9.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cc06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cde9.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2512 f76cc06.exe 2512 f76cc06.exe 2704 f76cde9.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2512 f76cc06.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe Token: SeDebugPrivilege 2704 f76cde9.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2344 2068 rundll32.exe 30 PID 2068 wrote to memory of 2344 2068 rundll32.exe 30 PID 2068 wrote to memory of 2344 2068 rundll32.exe 30 PID 2068 wrote to memory of 2344 2068 rundll32.exe 30 PID 2068 wrote to memory of 2344 2068 rundll32.exe 30 PID 2068 wrote to memory of 2344 2068 rundll32.exe 30 PID 2068 wrote to memory of 2344 2068 rundll32.exe 30 PID 2344 wrote to memory of 2512 2344 rundll32.exe 31 PID 2344 wrote to memory of 2512 2344 rundll32.exe 31 PID 2344 wrote to memory of 2512 2344 rundll32.exe 31 PID 2344 wrote to memory of 2512 2344 rundll32.exe 31 PID 2512 wrote to memory of 1048 2512 f76cc06.exe 18 PID 2512 wrote to memory of 1124 2512 f76cc06.exe 20 PID 2512 wrote to memory of 1164 2512 f76cc06.exe 21 PID 2512 wrote to memory of 1948 2512 f76cc06.exe 23 PID 2512 wrote to memory of 2068 2512 f76cc06.exe 29 PID 2512 wrote to memory of 2344 2512 f76cc06.exe 30 PID 2512 wrote to memory of 2344 2512 f76cc06.exe 30 PID 2344 wrote to memory of 2704 2344 rundll32.exe 32 PID 2344 wrote to memory of 2704 2344 rundll32.exe 32 PID 2344 wrote to memory of 2704 2344 rundll32.exe 32 PID 2344 wrote to memory of 2704 2344 rundll32.exe 32 PID 2344 wrote to memory of 584 2344 rundll32.exe 34 PID 2344 wrote to memory of 584 2344 rundll32.exe 34 PID 2344 wrote to memory of 584 2344 rundll32.exe 34 PID 2344 wrote to memory of 584 2344 rundll32.exe 34 PID 2512 wrote to memory of 1048 2512 f76cc06.exe 18 PID 2512 wrote to memory of 1124 2512 f76cc06.exe 20 PID 2512 wrote to memory of 1164 2512 f76cc06.exe 21 PID 2512 wrote to memory of 1948 2512 f76cc06.exe 23 PID 2512 wrote to memory of 2704 2512 f76cc06.exe 32 PID 2512 wrote to memory of 2704 2512 f76cc06.exe 32 PID 2512 wrote to memory of 584 2512 f76cc06.exe 34 PID 2512 wrote to memory of 584 2512 f76cc06.exe 34 PID 2704 wrote to memory of 1048 2704 f76cde9.exe 18 PID 2704 wrote to memory of 1124 2704 f76cde9.exe 20 PID 2704 wrote to memory of 1164 2704 f76cde9.exe 21 PID 2704 wrote to memory of 1948 2704 f76cde9.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cde9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc06.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1048
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1124
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1164
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ed8b515e31099c4fc9f04537ad75a778320ff2725f9c757d5d9fd23491307f0N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0ed8b515e31099c4fc9f04537ad75a778320ff2725f9c757d5d9fd23491307f0N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\f76cc06.exeC:\Users\Admin\AppData\Local\Temp\f76cc06.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2512
-
-
C:\Users\Admin\AppData\Local\Temp\f76cde9.exeC:\Users\Admin\AppData\Local\Temp\f76cde9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2704
-
-
C:\Users\Admin\AppData\Local\Temp\f76ec52.exeC:\Users\Admin\AppData\Local\Temp\f76ec52.exe4⤵
- Executes dropped EXE
PID:584
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1948
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5df8075b4ef3eef25f14ef0fbfbc7aafa
SHA19aef06e92f7562407c5422d4cf25c9ebdf148ebb
SHA2567a85cd7ac2ca756bd3127c34e42b9cc76047e34149d526035e583cd4ae139912
SHA5120aeba4e20eeb77e791f265dae0c445423b5a56a319c4ab0e5a6cd862b4987ed224626b78ecc54b1ff43ed21b01f7c5c3bd35ed4ae4af323346044a882f64da25
-
Filesize
97KB
MD581c8fdb0fe06b533e9794c369385ea7a
SHA18a83281d606585aabd5501c9e7977b7ec4f1fa6c
SHA2569c85ba2614f3f550485010f63790c0beed2b7ded67d105856e51aeeca5a23e2c
SHA51212e679b6c76b1372f1a129f18df2433b50d40698d72322950b3113b39e45117fba2c715631714ed12540709ce128198043f1f8a9aa8ff51144c052b828d31178