Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 00:54
Static task
static1
Behavioral task
behavioral1
Sample
e305e18e59f5be911380e7090cc16e3d40d32944e1f2b5cc27b4b1b4049ee69d.dll
Resource
win7-20240708-en
General
-
Target
e305e18e59f5be911380e7090cc16e3d40d32944e1f2b5cc27b4b1b4049ee69d.dll
-
Size
120KB
-
MD5
d29c1469b7c2fda4d2181c00ef44db5c
-
SHA1
c3ee846124b99d3cf09cddfd1f7c5ffb28a22aed
-
SHA256
e305e18e59f5be911380e7090cc16e3d40d32944e1f2b5cc27b4b1b4049ee69d
-
SHA512
4576637396f483ad45bc9d27c250140e1b28c56ded3b7e3431538511be1a41be204b0677d8e9b0164a8d3d364142e0a1282d041f48e2e096646cc33b87ade6af
-
SSDEEP
1536:RzJm2IidseVvz7kFRzmqkEbLpJfFccNUuMMZGz:r1z2etzYPqq7Lp5M6Gz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b1b3.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3c5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3c5.exe -
Executes dropped EXE 3 IoCs
pid Process 3036 f76b1b3.exe 2892 f76b3c5.exe 2500 f76cd5d.exe -
Loads dropped DLL 6 IoCs
pid Process 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe 2096 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b3c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b3c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b3c5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1b3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3c5.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76b1b3.exe File opened (read-only) \??\N: f76b1b3.exe File opened (read-only) \??\Q: f76b1b3.exe File opened (read-only) \??\L: f76b1b3.exe File opened (read-only) \??\G: f76b1b3.exe File opened (read-only) \??\I: f76b1b3.exe File opened (read-only) \??\J: f76b1b3.exe File opened (read-only) \??\S: f76b1b3.exe File opened (read-only) \??\R: f76b1b3.exe File opened (read-only) \??\T: f76b1b3.exe File opened (read-only) \??\H: f76b1b3.exe File opened (read-only) \??\K: f76b1b3.exe File opened (read-only) \??\M: f76b1b3.exe File opened (read-only) \??\O: f76b1b3.exe File opened (read-only) \??\P: f76b1b3.exe -
resource yara_rule behavioral1/memory/3036-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-24-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-26-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-25-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-69-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-70-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-83-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-85-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-87-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-110-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3036-159-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2892-172-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2892-198-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b22f f76b1b3.exe File opened for modification C:\Windows\SYSTEM.INI f76b1b3.exe File created C:\Windows\f770261 f76b3c5.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b1b3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b3c5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3036 f76b1b3.exe 3036 f76b1b3.exe 2892 f76b3c5.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 3036 f76b1b3.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe Token: SeDebugPrivilege 2892 f76b3c5.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2096 2032 rundll32.exe 30 PID 2032 wrote to memory of 2096 2032 rundll32.exe 30 PID 2032 wrote to memory of 2096 2032 rundll32.exe 30 PID 2032 wrote to memory of 2096 2032 rundll32.exe 30 PID 2032 wrote to memory of 2096 2032 rundll32.exe 30 PID 2032 wrote to memory of 2096 2032 rundll32.exe 30 PID 2032 wrote to memory of 2096 2032 rundll32.exe 30 PID 2096 wrote to memory of 3036 2096 rundll32.exe 31 PID 2096 wrote to memory of 3036 2096 rundll32.exe 31 PID 2096 wrote to memory of 3036 2096 rundll32.exe 31 PID 2096 wrote to memory of 3036 2096 rundll32.exe 31 PID 3036 wrote to memory of 1124 3036 f76b1b3.exe 19 PID 3036 wrote to memory of 1176 3036 f76b1b3.exe 20 PID 3036 wrote to memory of 1272 3036 f76b1b3.exe 21 PID 3036 wrote to memory of 1228 3036 f76b1b3.exe 23 PID 3036 wrote to memory of 2032 3036 f76b1b3.exe 29 PID 3036 wrote to memory of 2096 3036 f76b1b3.exe 30 PID 3036 wrote to memory of 2096 3036 f76b1b3.exe 30 PID 2096 wrote to memory of 2892 2096 rundll32.exe 32 PID 2096 wrote to memory of 2892 2096 rundll32.exe 32 PID 2096 wrote to memory of 2892 2096 rundll32.exe 32 PID 2096 wrote to memory of 2892 2096 rundll32.exe 32 PID 2096 wrote to memory of 2500 2096 rundll32.exe 34 PID 2096 wrote to memory of 2500 2096 rundll32.exe 34 PID 2096 wrote to memory of 2500 2096 rundll32.exe 34 PID 2096 wrote to memory of 2500 2096 rundll32.exe 34 PID 3036 wrote to memory of 1124 3036 f76b1b3.exe 19 PID 3036 wrote to memory of 1176 3036 f76b1b3.exe 20 PID 3036 wrote to memory of 1272 3036 f76b1b3.exe 21 PID 3036 wrote to memory of 1228 3036 f76b1b3.exe 23 PID 3036 wrote to memory of 2892 3036 f76b1b3.exe 32 PID 3036 wrote to memory of 2892 3036 f76b1b3.exe 32 PID 3036 wrote to memory of 2500 3036 f76b1b3.exe 34 PID 3036 wrote to memory of 2500 3036 f76b1b3.exe 34 PID 2892 wrote to memory of 1124 2892 f76b3c5.exe 19 PID 2892 wrote to memory of 1176 2892 f76b3c5.exe 20 PID 2892 wrote to memory of 1272 2892 f76b3c5.exe 21 PID 2892 wrote to memory of 1228 2892 f76b3c5.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b3c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1b3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1272
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e305e18e59f5be911380e7090cc16e3d40d32944e1f2b5cc27b4b1b4049ee69d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e305e18e59f5be911380e7090cc16e3d40d32944e1f2b5cc27b4b1b4049ee69d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Users\Admin\AppData\Local\Temp\f76b1b3.exeC:\Users\Admin\AppData\Local\Temp\f76b1b3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\f76b3c5.exeC:\Users\Admin\AppData\Local\Temp\f76b3c5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\f76cd5d.exeC:\Users\Admin\AppData\Local\Temp\f76cd5d.exe4⤵
- Executes dropped EXE
PID:2500
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1228
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5196bc1fbcb74ca593545f58aaac740ee
SHA19891a85c96f0d31f5b34fdc3281066adec875887
SHA256207cbcf4984f7f0c27623397f043aee471c72b561161e954838b098d6f0b835e
SHA5126b3636a90d9412f32c5d17f7c6abd56afdc292813ad32809236e4828e94cf3e22edd5e37d3a1125a32ae335e569697e72774774f2bf1a049bba9715c5b591044
-
Filesize
257B
MD535f7df6884024b4f1536db066bf6cae1
SHA1e3bc59850cf83bfb3357f580354ca854b40699f6
SHA2568ccdd48ac632b0b0a5881c84f215095290f7e658aa7eac8ecc6ae4371c47872a
SHA512fe03afe53617f01c317897a502568af5907f455340e99f1bedf39f69a1b9fa0db53cc2cc05c96f3c139b597e6cbfb57e8fbad176def09e713c03eed7aec7b7ae