Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 05:01
Static task
static1
Behavioral task
behavioral1
Sample
e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637.dll
Resource
win7-20241010-en
General
-
Target
e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637.dll
-
Size
120KB
-
MD5
dab93dd63e4627f1ca110415eedee667
-
SHA1
08c153d3c0c3a5a590ea77375cf78c8f268c3a4f
-
SHA256
e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637
-
SHA512
974bbc7a0f222d256fb9dfbe1197552db8f40c75670264479cc8c250162cfe944844ab6dd65cdf2fbd3ed9f25c4a8d3b7b72ca998c2ea69c056ce06d86df1c8c
-
SSDEEP
1536:2L+Gv8UulCFBZ9lrJp9l9/WdMrsZ5LMAeZjjN5CuZvefYdz22PltR9jO4bxVySVF:a7FZl9HIMK5LNe5jNU2T9N1Vzrvp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
f76c429.exef76c0df.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c429.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c429.exe -
Sality family
-
Processes:
f76c0df.exef76c429.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c429.exe -
Processes:
f76c429.exef76c0df.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c429.exe -
Executes dropped EXE 3 IoCs
Processes:
f76c0df.exef76c429.exef76e263.exepid process 1636 f76c0df.exe 2904 f76c429.exe 2004 f76e263.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2368 rundll32.exe 2368 rundll32.exe 2368 rundll32.exe 2368 rundll32.exe 2368 rundll32.exe 2368 rundll32.exe -
Processes:
f76c429.exef76c0df.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c0df.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c429.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c429.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c429.exe -
Processes:
f76c0df.exef76c429.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c429.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76c0df.exedescription ioc process File opened (read-only) \??\E: f76c0df.exe File opened (read-only) \??\K: f76c0df.exe File opened (read-only) \??\M: f76c0df.exe File opened (read-only) \??\N: f76c0df.exe File opened (read-only) \??\G: f76c0df.exe File opened (read-only) \??\H: f76c0df.exe File opened (read-only) \??\I: f76c0df.exe File opened (read-only) \??\J: f76c0df.exe File opened (read-only) \??\L: f76c0df.exe File opened (read-only) \??\O: f76c0df.exe File opened (read-only) \??\P: f76c0df.exe -
Processes:
resource yara_rule behavioral1/memory/1636-14-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-24-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-23-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-67-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-68-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-82-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-83-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-101-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-103-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-106-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-107-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-108-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/1636-142-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2904-156-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2904-187-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
f76c0df.exef76c429.exedescription ioc process File created C:\Windows\f76c18b f76c0df.exe File opened for modification C:\Windows\SYSTEM.INI f76c0df.exe File created C:\Windows\f771371 f76c429.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f76c0df.exef76c429.exerundll32.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c0df.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c429.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76c0df.exef76c429.exepid process 1636 f76c0df.exe 1636 f76c0df.exe 2904 f76c429.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
f76c0df.exef76c429.exedescription pid process Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 1636 f76c0df.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe Token: SeDebugPrivilege 2904 f76c429.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
rundll32.exerundll32.exef76c0df.exef76c429.exedescription pid process target process PID 2356 wrote to memory of 2368 2356 rundll32.exe rundll32.exe PID 2356 wrote to memory of 2368 2356 rundll32.exe rundll32.exe PID 2356 wrote to memory of 2368 2356 rundll32.exe rundll32.exe PID 2356 wrote to memory of 2368 2356 rundll32.exe rundll32.exe PID 2356 wrote to memory of 2368 2356 rundll32.exe rundll32.exe PID 2356 wrote to memory of 2368 2356 rundll32.exe rundll32.exe PID 2356 wrote to memory of 2368 2356 rundll32.exe rundll32.exe PID 2368 wrote to memory of 1636 2368 rundll32.exe f76c0df.exe PID 2368 wrote to memory of 1636 2368 rundll32.exe f76c0df.exe PID 2368 wrote to memory of 1636 2368 rundll32.exe f76c0df.exe PID 2368 wrote to memory of 1636 2368 rundll32.exe f76c0df.exe PID 1636 wrote to memory of 1088 1636 f76c0df.exe taskhost.exe PID 1636 wrote to memory of 1172 1636 f76c0df.exe Dwm.exe PID 1636 wrote to memory of 1200 1636 f76c0df.exe Explorer.EXE PID 1636 wrote to memory of 1416 1636 f76c0df.exe DllHost.exe PID 1636 wrote to memory of 2356 1636 f76c0df.exe rundll32.exe PID 1636 wrote to memory of 2368 1636 f76c0df.exe rundll32.exe PID 1636 wrote to memory of 2368 1636 f76c0df.exe rundll32.exe PID 2368 wrote to memory of 2904 2368 rundll32.exe f76c429.exe PID 2368 wrote to memory of 2904 2368 rundll32.exe f76c429.exe PID 2368 wrote to memory of 2904 2368 rundll32.exe f76c429.exe PID 2368 wrote to memory of 2904 2368 rundll32.exe f76c429.exe PID 2368 wrote to memory of 2004 2368 rundll32.exe f76e263.exe PID 2368 wrote to memory of 2004 2368 rundll32.exe f76e263.exe PID 2368 wrote to memory of 2004 2368 rundll32.exe f76e263.exe PID 2368 wrote to memory of 2004 2368 rundll32.exe f76e263.exe PID 1636 wrote to memory of 1088 1636 f76c0df.exe taskhost.exe PID 1636 wrote to memory of 1172 1636 f76c0df.exe Dwm.exe PID 1636 wrote to memory of 1200 1636 f76c0df.exe Explorer.EXE PID 1636 wrote to memory of 1416 1636 f76c0df.exe DllHost.exe PID 1636 wrote to memory of 2904 1636 f76c0df.exe f76c429.exe PID 1636 wrote to memory of 2904 1636 f76c0df.exe f76c429.exe PID 1636 wrote to memory of 2004 1636 f76c0df.exe f76e263.exe PID 1636 wrote to memory of 2004 1636 f76c0df.exe f76e263.exe PID 2904 wrote to memory of 1088 2904 f76c429.exe taskhost.exe PID 2904 wrote to memory of 1172 2904 f76c429.exe Dwm.exe PID 2904 wrote to memory of 1200 2904 f76c429.exe Explorer.EXE PID 2904 wrote to memory of 1416 2904 f76c429.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f76c0df.exef76c429.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0df.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c429.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e1b3dbdfe97e677bf787327451fdc07e9c119d8c0f17a521c85168390585e637.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\AppData\Local\Temp\f76c0df.exeC:\Users\Admin\AppData\Local\Temp\f76c0df.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1636
-
-
C:\Users\Admin\AppData\Local\Temp\f76c429.exeC:\Users\Admin\AppData\Local\Temp\f76c429.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\f76e263.exeC:\Users\Admin\AppData\Local\Temp\f76e263.exe4⤵
- Executes dropped EXE
PID:2004
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1416
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD56759053b981aed01ac0baebcd7d2bde7
SHA196d92ec024eb2a3e699f8032f03fad5f81ba2b20
SHA2565de56a2af5027ba8faedae0e9868655edafaa879d97114c3383256eac070de86
SHA51298709ae425abbcd91d291c3553635a5b5c23f5849e710de35a7010346227860bedde42a4ffebe8d8883af422641d31810225a8fb9c7b5c8fbe6ad6339a384179
-
Filesize
97KB
MD58f47b99e4ead26eca09c079a517e9efd
SHA1296b66aa88e4f8af5ee6acf80be8b27368244082
SHA256ed1096429de1d3dc6a8c9b3aa3ce993a2181fffbbf44b4b85fdcdac43f9903e5
SHA5126cfb545256bfe308df56d0889fa6db64f2dc39159fe173145f028aca609dbac882b328eb4895448ef70b463b13bfb6bdba5adc109cc36406bf91af75233bc1be