Analysis
-
max time kernel
83s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 10:13
Static task
static1
Behavioral task
behavioral1
Sample
0b78b589dc4cc2e424aba1d9efdb6c23270fbde0898b06b8eba8c8b02727faab.dll
Resource
win7-20240903-en
General
-
Target
0b78b589dc4cc2e424aba1d9efdb6c23270fbde0898b06b8eba8c8b02727faab.dll
-
Size
120KB
-
MD5
cdd1686c3ef66d4ee710344f94e1c12e
-
SHA1
e39614d3ba895fbd20f835de46085a781feedbb7
-
SHA256
0b78b589dc4cc2e424aba1d9efdb6c23270fbde0898b06b8eba8c8b02727faab
-
SHA512
7a7bc8c4c72edfef4ca4abd2d9b61b4d0fe340bd8be41237210dd6210c4f56381a8eb23c3e7b11214879ec435e65920821809e8ced3b281e7727cb799f545012
-
SSDEEP
1536:0w/lXQuuIMscQcJkC9Q0U28N7AVNHLHwzQYA/SeItvtBbWUzLhmNbm:0elXQubj09JyAVtLHwzQY+dI/xzYA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f788.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f788.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76dbce.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f788.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f788.exe -
Executes dropped EXE 3 IoCs
pid Process 1792 f76dbce.exe 2872 f76dd64.exe 2988 f76f788.exe -
Loads dropped DLL 6 IoCs
pid Process 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe 2612 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76dbce.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f788.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f788.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f788.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f788.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76dbce.exe File opened (read-only) \??\J: f76dbce.exe File opened (read-only) \??\M: f76dbce.exe File opened (read-only) \??\N: f76dbce.exe File opened (read-only) \??\G: f76f788.exe File opened (read-only) \??\E: f76dbce.exe File opened (read-only) \??\H: f76dbce.exe File opened (read-only) \??\L: f76dbce.exe File opened (read-only) \??\O: f76dbce.exe File opened (read-only) \??\P: f76dbce.exe File opened (read-only) \??\E: f76f788.exe File opened (read-only) \??\G: f76dbce.exe File opened (read-only) \??\K: f76dbce.exe -
resource yara_rule behavioral1/memory/1792-16-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-23-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-14-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-67-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-84-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-85-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-87-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-88-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-109-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-111-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-113-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/1792-152-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2988-173-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2988-209-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76dc2c f76dbce.exe File opened for modification C:\Windows\SYSTEM.INI f76dbce.exe File created C:\Windows\f772c6d f76f788.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76dbce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f788.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1792 f76dbce.exe 1792 f76dbce.exe 2988 f76f788.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 1792 f76dbce.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe Token: SeDebugPrivilege 2988 f76f788.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2024 wrote to memory of 2612 2024 rundll32.exe 31 PID 2024 wrote to memory of 2612 2024 rundll32.exe 31 PID 2024 wrote to memory of 2612 2024 rundll32.exe 31 PID 2024 wrote to memory of 2612 2024 rundll32.exe 31 PID 2024 wrote to memory of 2612 2024 rundll32.exe 31 PID 2024 wrote to memory of 2612 2024 rundll32.exe 31 PID 2024 wrote to memory of 2612 2024 rundll32.exe 31 PID 2612 wrote to memory of 1792 2612 rundll32.exe 32 PID 2612 wrote to memory of 1792 2612 rundll32.exe 32 PID 2612 wrote to memory of 1792 2612 rundll32.exe 32 PID 2612 wrote to memory of 1792 2612 rundll32.exe 32 PID 1792 wrote to memory of 1120 1792 f76dbce.exe 19 PID 1792 wrote to memory of 1168 1792 f76dbce.exe 20 PID 1792 wrote to memory of 1212 1792 f76dbce.exe 21 PID 1792 wrote to memory of 1540 1792 f76dbce.exe 23 PID 1792 wrote to memory of 2024 1792 f76dbce.exe 30 PID 1792 wrote to memory of 2612 1792 f76dbce.exe 31 PID 1792 wrote to memory of 2612 1792 f76dbce.exe 31 PID 2612 wrote to memory of 2872 2612 rundll32.exe 33 PID 2612 wrote to memory of 2872 2612 rundll32.exe 33 PID 2612 wrote to memory of 2872 2612 rundll32.exe 33 PID 2612 wrote to memory of 2872 2612 rundll32.exe 33 PID 2612 wrote to memory of 2988 2612 rundll32.exe 34 PID 2612 wrote to memory of 2988 2612 rundll32.exe 34 PID 2612 wrote to memory of 2988 2612 rundll32.exe 34 PID 2612 wrote to memory of 2988 2612 rundll32.exe 34 PID 1792 wrote to memory of 1120 1792 f76dbce.exe 19 PID 1792 wrote to memory of 1168 1792 f76dbce.exe 20 PID 1792 wrote to memory of 1212 1792 f76dbce.exe 21 PID 1792 wrote to memory of 1540 1792 f76dbce.exe 23 PID 1792 wrote to memory of 2872 1792 f76dbce.exe 33 PID 1792 wrote to memory of 2872 1792 f76dbce.exe 33 PID 1792 wrote to memory of 2988 1792 f76dbce.exe 34 PID 1792 wrote to memory of 2988 1792 f76dbce.exe 34 PID 2988 wrote to memory of 1120 2988 f76f788.exe 19 PID 2988 wrote to memory of 1168 2988 f76f788.exe 20 PID 2988 wrote to memory of 1212 2988 f76f788.exe 21 PID 2988 wrote to memory of 1540 2988 f76f788.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dbce.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f788.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0b78b589dc4cc2e424aba1d9efdb6c23270fbde0898b06b8eba8c8b02727faab.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0b78b589dc4cc2e424aba1d9efdb6c23270fbde0898b06b8eba8c8b02727faab.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\f76dbce.exeC:\Users\Admin\AppData\Local\Temp\f76dbce.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1792
-
-
C:\Users\Admin\AppData\Local\Temp\f76dd64.exeC:\Users\Admin\AppData\Local\Temp\f76dd64.exe4⤵
- Executes dropped EXE
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\f76f788.exeC:\Users\Admin\AppData\Local\Temp\f76f788.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2988
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1540
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD589ba4033a5e611ec6c2e75052c06a6d7
SHA1b8984a0f0108e8f64016e6dbf1b9569c4fb5bece
SHA256cca078f5f77d47357446e0994d0853a22a011fb4a20c748ad40660b26552e717
SHA51257a2a3bc4b66dc6f07382db0d0e78dd1e02e4a91a5bcec916a7d0532f8052a610dc680fdd9a0330303c660ad9e45940814d7881671f985e15cda1dea2b6d2cf7
-
Filesize
97KB
MD5e51cae7068908222d2ea66841c635b06
SHA1d359c14f6236373f906440b708dd33df225cd6cd
SHA256023687a9b337ff16142fd2d8cb43ce07abd4e3cc244aaf8c45d8268d4cbcdc13
SHA512f7414f469a5755738f51a15f1ba4b81ba0218e91ed633b304acf894cfb9094f47070e16e2d9dc9c736a08b51f5b19860c3aefd29c8be59e69ef90c426387c483