Analysis
-
max time kernel
20s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 07:07
Static task
static1
Behavioral task
behavioral1
Sample
e78db7b4e925e3070cafea6f405ec836108046487743779b3b3fb03b0f86ec9fN.dll
Resource
win7-20240708-en
General
-
Target
e78db7b4e925e3070cafea6f405ec836108046487743779b3b3fb03b0f86ec9fN.dll
-
Size
120KB
-
MD5
bf96e07a3d5bb51ca6bf334536c3b280
-
SHA1
1b3a3261eee9ee3947ec2c5bb0912d060e780469
-
SHA256
e78db7b4e925e3070cafea6f405ec836108046487743779b3b3fb03b0f86ec9f
-
SHA512
f1913a4fab515feea736422720e407e219e9b9198ca25bd6a0664d3fc31b8ac19745386986c860070907578fad7376563bdc495ace9b1d2727e4a4e0f00da84d
-
SSDEEP
3072:5HvA1XuW8EbPFm1U4CBPyj9h7vB18Bjus7Zz:Wd/8OPQ19h75qBjn7Z
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768f73.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768f73.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768e0d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768f73.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768f73.exe -
Executes dropped EXE 3 IoCs
pid Process 316 f768e0d.exe 2928 f768f73.exe 3044 f76a9f5.exe -
Loads dropped DLL 6 IoCs
pid Process 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe 2184 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768f73.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768f73.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768e0d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768f73.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768f73.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f768e0d.exe File opened (read-only) \??\N: f768e0d.exe File opened (read-only) \??\R: f768e0d.exe File opened (read-only) \??\E: f768e0d.exe File opened (read-only) \??\H: f768e0d.exe File opened (read-only) \??\K: f768e0d.exe File opened (read-only) \??\L: f768e0d.exe File opened (read-only) \??\O: f768e0d.exe File opened (read-only) \??\Q: f768e0d.exe File opened (read-only) \??\S: f768e0d.exe File opened (read-only) \??\T: f768e0d.exe File opened (read-only) \??\G: f768e0d.exe File opened (read-only) \??\J: f768e0d.exe File opened (read-only) \??\I: f768e0d.exe File opened (read-only) \??\P: f768e0d.exe -
resource yara_rule behavioral1/memory/316-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-14-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-62-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-12-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-69-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-84-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-86-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-87-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-110-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/316-159-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2928-184-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f768e3b f768e0d.exe File opened for modification C:\Windows\SYSTEM.INI f768e0d.exe File created C:\Windows\f76de00 f768f73.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768f73.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768e0d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 316 f768e0d.exe 316 f768e0d.exe 2928 f768f73.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe Token: SeDebugPrivilege 316 f768e0d.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2280 wrote to memory of 2184 2280 rundll32.exe 30 PID 2280 wrote to memory of 2184 2280 rundll32.exe 30 PID 2280 wrote to memory of 2184 2280 rundll32.exe 30 PID 2280 wrote to memory of 2184 2280 rundll32.exe 30 PID 2280 wrote to memory of 2184 2280 rundll32.exe 30 PID 2280 wrote to memory of 2184 2280 rundll32.exe 30 PID 2280 wrote to memory of 2184 2280 rundll32.exe 30 PID 2184 wrote to memory of 316 2184 rundll32.exe 31 PID 2184 wrote to memory of 316 2184 rundll32.exe 31 PID 2184 wrote to memory of 316 2184 rundll32.exe 31 PID 2184 wrote to memory of 316 2184 rundll32.exe 31 PID 316 wrote to memory of 1128 316 f768e0d.exe 19 PID 316 wrote to memory of 1180 316 f768e0d.exe 20 PID 316 wrote to memory of 1216 316 f768e0d.exe 21 PID 316 wrote to memory of 1764 316 f768e0d.exe 23 PID 316 wrote to memory of 2280 316 f768e0d.exe 29 PID 316 wrote to memory of 2184 316 f768e0d.exe 30 PID 316 wrote to memory of 2184 316 f768e0d.exe 30 PID 2184 wrote to memory of 2928 2184 rundll32.exe 32 PID 2184 wrote to memory of 2928 2184 rundll32.exe 32 PID 2184 wrote to memory of 2928 2184 rundll32.exe 32 PID 2184 wrote to memory of 2928 2184 rundll32.exe 32 PID 2184 wrote to memory of 3044 2184 rundll32.exe 33 PID 2184 wrote to memory of 3044 2184 rundll32.exe 33 PID 2184 wrote to memory of 3044 2184 rundll32.exe 33 PID 2184 wrote to memory of 3044 2184 rundll32.exe 33 PID 316 wrote to memory of 1128 316 f768e0d.exe 19 PID 316 wrote to memory of 1180 316 f768e0d.exe 20 PID 316 wrote to memory of 1216 316 f768e0d.exe 21 PID 316 wrote to memory of 1764 316 f768e0d.exe 23 PID 316 wrote to memory of 2928 316 f768e0d.exe 32 PID 316 wrote to memory of 2928 316 f768e0d.exe 32 PID 316 wrote to memory of 3044 316 f768e0d.exe 33 PID 316 wrote to memory of 3044 316 f768e0d.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768e0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768f73.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e78db7b4e925e3070cafea6f405ec836108046487743779b3b3fb03b0f86ec9fN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e78db7b4e925e3070cafea6f405ec836108046487743779b3b3fb03b0f86ec9fN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\AppData\Local\Temp\f768e0d.exeC:\Users\Admin\AppData\Local\Temp\f768e0d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\f768f73.exeC:\Users\Admin\AppData\Local\Temp\f768f73.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\f76a9f5.exeC:\Users\Admin\AppData\Local\Temp\f76a9f5.exe4⤵
- Executes dropped EXE
PID:3044
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1764
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD54daa67aa412feb66105b0e5a82c46bed
SHA1b6287c473059b72d34f377c98bbc8dcdb82521d4
SHA256f7d697a41ae3075cac1fc9b9735c63a5d4279902f321d48d7a555e45453d30af
SHA5129ef7fe9bef70441f1570670e4d48363ed0769c823d466b8a0c0052f46f7460f04f2cd8e0c999bc93fd9d487f4bb5c5624b78ee7a3288a4b6d4d40bfdb429df2a
-
Filesize
257B
MD54ffb07d503e895024776f50601f4bb5e
SHA117d30dd21a2241a05e5c3adf146c2a163344dd42
SHA2563ff4b5f143216cbd01bc262c71386346e8c7b17499b30f41270d0617b5614a0d
SHA51201c8332696e7ab14121a4d8db2d7700904a63d74b32553eb02d2c0c60eb326a091c287e0c46208381378737524ea2b1a68d2b1bb05b689e6184fefe788f17a8e