Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
e7cb606c44fc0a1b236b26501a1168e60901d34e234a5768bf12338d5303d678.dll
Resource
win7-20240708-en
General
-
Target
e7cb606c44fc0a1b236b26501a1168e60901d34e234a5768bf12338d5303d678.dll
-
Size
120KB
-
MD5
f0b2150d07891fdfdef4de67fb7314d7
-
SHA1
8f4bc4cea5955e57dbbc18b3518535ef39c36a68
-
SHA256
e7cb606c44fc0a1b236b26501a1168e60901d34e234a5768bf12338d5303d678
-
SHA512
521c7674f99bca4900f93f7f4e2eeaf78d4d3ee92403103a86b05e7d3b4bba8be05ef3f6bd4df0c8aef15c7c93fee2d192c9e817fe2d1c1d40d3eb747cc70d4c
-
SSDEEP
3072:YFkOYBipsDgIl/R0KEHNRjRkLLB0HKILE0T9BZh6bw:Y+OqipuytRjiZ0Htnngw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77032c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77032c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77032c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7704e1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7704e1.exe -
Executes dropped EXE 3 IoCs
pid Process 2144 f77032c.exe 2724 f7704e1.exe 2628 f771ec7.exe -
Loads dropped DLL 6 IoCs
pid Process 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe 2640 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77032c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7704e1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7704e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7704e1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7704e1.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f77032c.exe File opened (read-only) \??\Q: f77032c.exe File opened (read-only) \??\S: f77032c.exe File opened (read-only) \??\E: f77032c.exe File opened (read-only) \??\G: f77032c.exe File opened (read-only) \??\I: f77032c.exe File opened (read-only) \??\J: f77032c.exe File opened (read-only) \??\K: f77032c.exe File opened (read-only) \??\M: f77032c.exe File opened (read-only) \??\O: f77032c.exe File opened (read-only) \??\P: f77032c.exe File opened (read-only) \??\H: f77032c.exe File opened (read-only) \??\R: f77032c.exe File opened (read-only) \??\L: f77032c.exe -
resource yara_rule behavioral1/memory/2144-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-24-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-41-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-69-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-70-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-86-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-89-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-90-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-109-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-111-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-112-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2144-152-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2724-159-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77038a f77032c.exe File opened for modification C:\Windows\SYSTEM.INI f77032c.exe File created C:\Windows\f77532f f7704e1.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77032c.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2144 f77032c.exe 2144 f77032c.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe Token: SeDebugPrivilege 2144 f77032c.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2640 2644 rundll32.exe 30 PID 2644 wrote to memory of 2640 2644 rundll32.exe 30 PID 2644 wrote to memory of 2640 2644 rundll32.exe 30 PID 2644 wrote to memory of 2640 2644 rundll32.exe 30 PID 2644 wrote to memory of 2640 2644 rundll32.exe 30 PID 2644 wrote to memory of 2640 2644 rundll32.exe 30 PID 2644 wrote to memory of 2640 2644 rundll32.exe 30 PID 2640 wrote to memory of 2144 2640 rundll32.exe 31 PID 2640 wrote to memory of 2144 2640 rundll32.exe 31 PID 2640 wrote to memory of 2144 2640 rundll32.exe 31 PID 2640 wrote to memory of 2144 2640 rundll32.exe 31 PID 2144 wrote to memory of 1116 2144 f77032c.exe 19 PID 2144 wrote to memory of 1172 2144 f77032c.exe 20 PID 2144 wrote to memory of 1196 2144 f77032c.exe 21 PID 2144 wrote to memory of 1192 2144 f77032c.exe 25 PID 2144 wrote to memory of 2644 2144 f77032c.exe 29 PID 2144 wrote to memory of 2640 2144 f77032c.exe 30 PID 2144 wrote to memory of 2640 2144 f77032c.exe 30 PID 2640 wrote to memory of 2724 2640 rundll32.exe 32 PID 2640 wrote to memory of 2724 2640 rundll32.exe 32 PID 2640 wrote to memory of 2724 2640 rundll32.exe 32 PID 2640 wrote to memory of 2724 2640 rundll32.exe 32 PID 2640 wrote to memory of 2628 2640 rundll32.exe 33 PID 2640 wrote to memory of 2628 2640 rundll32.exe 33 PID 2640 wrote to memory of 2628 2640 rundll32.exe 33 PID 2640 wrote to memory of 2628 2640 rundll32.exe 33 PID 2144 wrote to memory of 1116 2144 f77032c.exe 19 PID 2144 wrote to memory of 1172 2144 f77032c.exe 20 PID 2144 wrote to memory of 1196 2144 f77032c.exe 21 PID 2144 wrote to memory of 1192 2144 f77032c.exe 25 PID 2144 wrote to memory of 2724 2144 f77032c.exe 32 PID 2144 wrote to memory of 2724 2144 f77032c.exe 32 PID 2144 wrote to memory of 2628 2144 f77032c.exe 33 PID 2144 wrote to memory of 2628 2144 f77032c.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77032c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7704e1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e7cb606c44fc0a1b236b26501a1168e60901d34e234a5768bf12338d5303d678.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e7cb606c44fc0a1b236b26501a1168e60901d34e234a5768bf12338d5303d678.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Users\Admin\AppData\Local\Temp\f77032c.exeC:\Users\Admin\AppData\Local\Temp\f77032c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2144
-
-
C:\Users\Admin\AppData\Local\Temp\f7704e1.exeC:\Users\Admin\AppData\Local\Temp\f7704e1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2724
-
-
C:\Users\Admin\AppData\Local\Temp\f771ec7.exeC:\Users\Admin\AppData\Local\Temp\f771ec7.exe4⤵
- Executes dropped EXE
PID:2628
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a3d94b832f754c13aa510e8499e2d463
SHA1a0b98edbd139e3bf5adf1ba4edd180fb7337760f
SHA256252fa200dc3e0c20a59a0cb24963bca89286b43eab7ddd086ab47182a8e5f53a
SHA5123c380d2f74c87bfa7548c6e9d43d3089b95ef8eae20f680e475723040e84df928862038c4b37335ae512c087e5c69123c4aef9774657309eaaa7c28358a5d35e
-
Filesize
97KB
MD51af7f1f56ebf2527790c00a8e770ad99
SHA11790b8b2fa68a147d307e7883bb065f4ec4be5cc
SHA2563abfcf8683979b3822cb77d62b43ccd9b07f4b17642ea19896d35aa31cd3a5fa
SHA512bba54cf1b7f4b7bc992cb4fdc602a45dfbb48ccb589dfbdea5a6b888a7f0969bfb159d236a3cd9bf21810d05be3e413df059efe116ee8cca14ebf3ed5ae9e040