Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-11-2024 23:46
Static task
static1
Behavioral task
behavioral1
Sample
ebc59723b863c38eb6c05b45d4cd07ef181a92ae8940dc2d20da3043af226010.dll
Resource
win7-20240903-en
General
-
Target
ebc59723b863c38eb6c05b45d4cd07ef181a92ae8940dc2d20da3043af226010.dll
-
Size
120KB
-
MD5
0a2977c74dc9f5670c8d97fb8f099d02
-
SHA1
7472fbfa249ab56476aad9b94767a7ee30d34bb7
-
SHA256
ebc59723b863c38eb6c05b45d4cd07ef181a92ae8940dc2d20da3043af226010
-
SHA512
c0969812bc983731acbe7d2266034135142986380a56c496f9d77a2db2671cc150de3197c1746a4d64c584e3f419de7ce044109e87e2445c5d6beece2b3f4c3b
-
SSDEEP
1536:SB04oz0EM99/B4BkvGGJVwttxPPYg/Wj+WIvXfGEhHmZbnD91y7lLWvqWVemFjW1:S1cRM99/B/G+CtGw3GQmZXwlLWv8+W1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f383.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f383.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f383.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d4dc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d4dc.exe -
Executes dropped EXE 3 IoCs
pid Process 936 f76d4dc.exe 2824 f76d652.exe 2584 f76f383.exe -
Loads dropped DLL 6 IoCs
pid Process 2452 rundll32.exe 2452 rundll32.exe 2452 rundll32.exe 2452 rundll32.exe 2452 rundll32.exe 2452 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d4dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f383.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f383.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d4dc.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76d4dc.exe File opened (read-only) \??\L: f76d4dc.exe File opened (read-only) \??\H: f76d4dc.exe File opened (read-only) \??\K: f76d4dc.exe File opened (read-only) \??\M: f76d4dc.exe File opened (read-only) \??\N: f76d4dc.exe File opened (read-only) \??\E: f76f383.exe File opened (read-only) \??\G: f76f383.exe File opened (read-only) \??\J: f76d4dc.exe File opened (read-only) \??\G: f76d4dc.exe File opened (read-only) \??\O: f76d4dc.exe File opened (read-only) \??\Q: f76d4dc.exe File opened (read-only) \??\H: f76f383.exe File opened (read-only) \??\E: f76d4dc.exe File opened (read-only) \??\R: f76d4dc.exe File opened (read-only) \??\P: f76d4dc.exe -
resource yara_rule behavioral1/memory/936-11-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-14-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-13-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-60-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-61-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-83-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-84-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-87-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-105-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-106-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-107-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/936-151-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2584-167-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2584-210-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d51a f76d4dc.exe File opened for modification C:\Windows\SYSTEM.INI f76d4dc.exe File created C:\Windows\f77256b f76f383.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d4dc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f383.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 936 f76d4dc.exe 936 f76d4dc.exe 2584 f76f383.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 936 f76d4dc.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe Token: SeDebugPrivilege 2584 f76f383.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2452 3024 rundll32.exe 31 PID 3024 wrote to memory of 2452 3024 rundll32.exe 31 PID 3024 wrote to memory of 2452 3024 rundll32.exe 31 PID 3024 wrote to memory of 2452 3024 rundll32.exe 31 PID 3024 wrote to memory of 2452 3024 rundll32.exe 31 PID 3024 wrote to memory of 2452 3024 rundll32.exe 31 PID 3024 wrote to memory of 2452 3024 rundll32.exe 31 PID 2452 wrote to memory of 936 2452 rundll32.exe 32 PID 2452 wrote to memory of 936 2452 rundll32.exe 32 PID 2452 wrote to memory of 936 2452 rundll32.exe 32 PID 2452 wrote to memory of 936 2452 rundll32.exe 32 PID 936 wrote to memory of 1108 936 f76d4dc.exe 19 PID 936 wrote to memory of 1160 936 f76d4dc.exe 20 PID 936 wrote to memory of 1192 936 f76d4dc.exe 21 PID 936 wrote to memory of 800 936 f76d4dc.exe 25 PID 936 wrote to memory of 3024 936 f76d4dc.exe 30 PID 936 wrote to memory of 2452 936 f76d4dc.exe 31 PID 936 wrote to memory of 2452 936 f76d4dc.exe 31 PID 2452 wrote to memory of 2824 2452 rundll32.exe 33 PID 2452 wrote to memory of 2824 2452 rundll32.exe 33 PID 2452 wrote to memory of 2824 2452 rundll32.exe 33 PID 2452 wrote to memory of 2824 2452 rundll32.exe 33 PID 2452 wrote to memory of 2584 2452 rundll32.exe 34 PID 2452 wrote to memory of 2584 2452 rundll32.exe 34 PID 2452 wrote to memory of 2584 2452 rundll32.exe 34 PID 2452 wrote to memory of 2584 2452 rundll32.exe 34 PID 936 wrote to memory of 1108 936 f76d4dc.exe 19 PID 936 wrote to memory of 1160 936 f76d4dc.exe 20 PID 936 wrote to memory of 1192 936 f76d4dc.exe 21 PID 936 wrote to memory of 800 936 f76d4dc.exe 25 PID 936 wrote to memory of 2824 936 f76d4dc.exe 33 PID 936 wrote to memory of 2824 936 f76d4dc.exe 33 PID 936 wrote to memory of 2584 936 f76d4dc.exe 34 PID 936 wrote to memory of 2584 936 f76d4dc.exe 34 PID 2584 wrote to memory of 1108 2584 f76f383.exe 19 PID 2584 wrote to memory of 1160 2584 f76f383.exe 20 PID 2584 wrote to memory of 1192 2584 f76f383.exe 21 PID 2584 wrote to memory of 800 2584 f76f383.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d4dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f383.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebc59723b863c38eb6c05b45d4cd07ef181a92ae8940dc2d20da3043af226010.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebc59723b863c38eb6c05b45d4cd07ef181a92ae8940dc2d20da3043af226010.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\f76d4dc.exeC:\Users\Admin\AppData\Local\Temp\f76d4dc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:936
-
-
C:\Users\Admin\AppData\Local\Temp\f76d652.exeC:\Users\Admin\AppData\Local\Temp\f76d652.exe4⤵
- Executes dropped EXE
PID:2824
-
-
C:\Users\Admin\AppData\Local\Temp\f76f383.exeC:\Users\Admin\AppData\Local\Temp\f76f383.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2584
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD596e5235f6b905554d7831b31a75e8a7f
SHA16929ee2ec1f9e933690d0a8ddaed6dafccf542cf
SHA256ec09d7b9a8c79e77036a8bc4b0422dde47d45774e2149704acadc294ade1934c
SHA51236aa4301427a074228022df852fc0eb285bf92fed9060871d34ad96848537cafb8772c91bf872534116d04f0e294b762e41b2d9eefb0657c44bb4c0d9eb6bbc5
-
Filesize
97KB
MD5ae1eb3512d276ab4bd6628636bb8f525
SHA1c0d19f572eaa583e60854668b3383231064169a2
SHA2568f639f7c058ccca9fac5266470680fa4639f4e2f2613173071257de32e8a16b7
SHA512870de9cd990f35dbe30585e4a3bc5b38f31a94fb3d880a95a19f24facfbaa545118a7fa379165c768d8b28a572680644961e32d86a7e9b54b3c95a36819d747a