Analysis
-
max time kernel
28s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 23:39
Static task
static1
Behavioral task
behavioral1
Sample
0fcffe39fa3e4b8f6010666ba24c18ddbd2d565ee4949979e24db3e3dac52b90N.dll
Resource
win7-20241010-en
General
-
Target
0fcffe39fa3e4b8f6010666ba24c18ddbd2d565ee4949979e24db3e3dac52b90N.dll
-
Size
120KB
-
MD5
cfe7a9a27fe96875a2243b167305dc70
-
SHA1
5c88e967bc5ed3e0aef100943c86627784ed798d
-
SHA256
0fcffe39fa3e4b8f6010666ba24c18ddbd2d565ee4949979e24db3e3dac52b90
-
SHA512
4acedfde8fb90553864a02484fbad96bb97823a7fd9ed4b4a6cce4a2925601603d794cf3f8c4705149067429c725ffbf0284dfa9684e5e53567009be81538411
-
SSDEEP
1536:djse0fRGwfJBkSbO8+7OQKwKk+ZzOXdwYh5ts0CQN+Sa3ish189uYc8g:dj8f04JBs8LcKkqKdwkA0CQN+Sax78
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f78273f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f78273f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f784154.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f784154.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f784154.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784154.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78273f.exe -
Executes dropped EXE 3 IoCs
pid Process 2000 f78273f.exe 2724 f782952.exe 568 f784154.exe -
Loads dropped DLL 6 IoCs
pid Process 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe 2008 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78273f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78273f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f784154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78273f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784154.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f78273f.exe File opened (read-only) \??\G: f78273f.exe File opened (read-only) \??\O: f78273f.exe File opened (read-only) \??\H: f78273f.exe File opened (read-only) \??\P: f78273f.exe File opened (read-only) \??\E: f784154.exe File opened (read-only) \??\I: f78273f.exe File opened (read-only) \??\J: f78273f.exe File opened (read-only) \??\L: f78273f.exe File opened (read-only) \??\M: f78273f.exe File opened (read-only) \??\N: f78273f.exe File opened (read-only) \??\Q: f78273f.exe File opened (read-only) \??\R: f78273f.exe File opened (read-only) \??\K: f78273f.exe -
resource yara_rule behavioral1/memory/2000-45-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-16-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-40-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-43-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-36-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-38-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-39-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-63-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-62-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-64-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-66-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-72-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-83-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-84-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-85-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-87-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-110-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2000-155-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/568-162-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/568-208-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f782829 f78273f.exe File opened for modification C:\Windows\SYSTEM.INI f78273f.exe File created C:\Windows\f787a1f f784154.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78273f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f784154.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2000 f78273f.exe 2000 f78273f.exe 568 f784154.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 2000 f78273f.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe Token: SeDebugPrivilege 568 f784154.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 108 wrote to memory of 2008 108 rundll32.exe 29 PID 108 wrote to memory of 2008 108 rundll32.exe 29 PID 108 wrote to memory of 2008 108 rundll32.exe 29 PID 108 wrote to memory of 2008 108 rundll32.exe 29 PID 108 wrote to memory of 2008 108 rundll32.exe 29 PID 108 wrote to memory of 2008 108 rundll32.exe 29 PID 108 wrote to memory of 2008 108 rundll32.exe 29 PID 2008 wrote to memory of 2000 2008 rundll32.exe 30 PID 2008 wrote to memory of 2000 2008 rundll32.exe 30 PID 2008 wrote to memory of 2000 2008 rundll32.exe 30 PID 2008 wrote to memory of 2000 2008 rundll32.exe 30 PID 2000 wrote to memory of 1212 2000 f78273f.exe 18 PID 2000 wrote to memory of 1300 2000 f78273f.exe 19 PID 2000 wrote to memory of 1364 2000 f78273f.exe 20 PID 2000 wrote to memory of 1124 2000 f78273f.exe 22 PID 2000 wrote to memory of 108 2000 f78273f.exe 28 PID 2000 wrote to memory of 2008 2000 f78273f.exe 29 PID 2000 wrote to memory of 2008 2000 f78273f.exe 29 PID 2008 wrote to memory of 2724 2008 rundll32.exe 31 PID 2008 wrote to memory of 2724 2008 rundll32.exe 31 PID 2008 wrote to memory of 2724 2008 rundll32.exe 31 PID 2008 wrote to memory of 2724 2008 rundll32.exe 31 PID 2008 wrote to memory of 568 2008 rundll32.exe 32 PID 2008 wrote to memory of 568 2008 rundll32.exe 32 PID 2008 wrote to memory of 568 2008 rundll32.exe 32 PID 2008 wrote to memory of 568 2008 rundll32.exe 32 PID 2000 wrote to memory of 1212 2000 f78273f.exe 18 PID 2000 wrote to memory of 1300 2000 f78273f.exe 19 PID 2000 wrote to memory of 1364 2000 f78273f.exe 20 PID 2000 wrote to memory of 1124 2000 f78273f.exe 22 PID 2000 wrote to memory of 2724 2000 f78273f.exe 31 PID 2000 wrote to memory of 2724 2000 f78273f.exe 31 PID 2000 wrote to memory of 568 2000 f78273f.exe 32 PID 2000 wrote to memory of 568 2000 f78273f.exe 32 PID 568 wrote to memory of 1212 568 f784154.exe 18 PID 568 wrote to memory of 1300 568 f784154.exe 19 PID 568 wrote to memory of 1364 568 f784154.exe 20 PID 568 wrote to memory of 1124 568 f784154.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78273f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784154.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1212
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1300
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0fcffe39fa3e4b8f6010666ba24c18ddbd2d565ee4949979e24db3e3dac52b90N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0fcffe39fa3e4b8f6010666ba24c18ddbd2d565ee4949979e24db3e3dac52b90N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Users\Admin\AppData\Local\Temp\f78273f.exeC:\Users\Admin\AppData\Local\Temp\f78273f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2000
-
-
C:\Users\Admin\AppData\Local\Temp\f782952.exeC:\Users\Admin\AppData\Local\Temp\f782952.exe4⤵
- Executes dropped EXE
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\f784154.exeC:\Users\Admin\AppData\Local\Temp\f784154.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:568
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5843307f7aeb7357350b5fc021575560b
SHA1d3eb0fd714687e9ab4753c396b26122c46584089
SHA256567398d1062543294d9870541b890e62a018cd197c0601577880c7b4a5176134
SHA51298c3a40b5cf3098ddd6cff64b8b387562c0f69e7f349b8f6223f27dda191393545d2baac98c7a4cc48ffb40f17a6d600a6b25b280158a5639dcc254989643bf4
-
Filesize
97KB
MD5cae5434dbf9ef47714694ebbb163d2cd
SHA1432133c988f215cbc52b340aa1c12a553f697be9
SHA25604057201af09406f5e55f2ca85f25d8baebade20cc48d63d2b459d258b5148aa
SHA5129bd4b567ca85e0b286a026685c568263e86a5791ea62d0a65d5d4b3fe6963530dbb2b11ec14857b1b8a328b23ca3582cca24e2187f93e332b26889bce7f5d2eb