Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 03:21
Static task
static1
Behavioral task
behavioral1
Sample
e81ecc44be8e1df691fb7794348106ac06c39f670bb276bb4422b0d0226e9551N.dll
Resource
win7-20240903-en
General
-
Target
e81ecc44be8e1df691fb7794348106ac06c39f670bb276bb4422b0d0226e9551N.dll
-
Size
120KB
-
MD5
d12c55bd3c1f465b9acf663890a38050
-
SHA1
221bf5096ca8f9f2aeedf70d45e5166fa8e5cb2b
-
SHA256
e81ecc44be8e1df691fb7794348106ac06c39f670bb276bb4422b0d0226e9551
-
SHA512
04ace364dcd67e9e98eda950d2b341c2a24522a04d2a709534eec3722072daaf803753505ce9bf9495f3bd1d13138d943db3d387ac0a44ecec3177c8069a13a7
-
SSDEEP
3072:CE2NQk/QuWiF7o9JAAhtxVQbnZETJ6d9:CE2nBb+JxBeZeod9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769d68.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769d68.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769b65.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769b65.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769b65.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769b65.exe -
Executes dropped EXE 3 IoCs
pid Process 1740 f769b65.exe 2636 f769d68.exe 1576 f76b9ae.exe -
Loads dropped DLL 6 IoCs
pid Process 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe 2548 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769b65.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769d68.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769d68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769d68.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d68.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: f769b65.exe File opened (read-only) \??\G: f769b65.exe File opened (read-only) \??\I: f769b65.exe File opened (read-only) \??\J: f769b65.exe File opened (read-only) \??\K: f769b65.exe File opened (read-only) \??\N: f769b65.exe File opened (read-only) \??\O: f769b65.exe File opened (read-only) \??\H: f769b65.exe File opened (read-only) \??\L: f769b65.exe File opened (read-only) \??\M: f769b65.exe -
resource yara_rule behavioral1/memory/1740-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-14-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-13-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-68-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-81-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-83-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-92-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-106-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-107-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1740-147-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2636-159-0x0000000000950000-0x0000000001A0A000-memory.dmp upx behavioral1/memory/2636-185-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769be2 f769b65.exe File opened for modification C:\Windows\SYSTEM.INI f769b65.exe File created C:\Windows\f76eda9 f769d68.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769b65.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769d68.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1740 f769b65.exe 1740 f769b65.exe 2636 f769d68.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 1740 f769b65.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe Token: SeDebugPrivilege 2636 f769d68.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 236 wrote to memory of 2548 236 rundll32.exe 30 PID 236 wrote to memory of 2548 236 rundll32.exe 30 PID 236 wrote to memory of 2548 236 rundll32.exe 30 PID 236 wrote to memory of 2548 236 rundll32.exe 30 PID 236 wrote to memory of 2548 236 rundll32.exe 30 PID 236 wrote to memory of 2548 236 rundll32.exe 30 PID 236 wrote to memory of 2548 236 rundll32.exe 30 PID 2548 wrote to memory of 1740 2548 rundll32.exe 31 PID 2548 wrote to memory of 1740 2548 rundll32.exe 31 PID 2548 wrote to memory of 1740 2548 rundll32.exe 31 PID 2548 wrote to memory of 1740 2548 rundll32.exe 31 PID 1740 wrote to memory of 1048 1740 f769b65.exe 17 PID 1740 wrote to memory of 1076 1740 f769b65.exe 18 PID 1740 wrote to memory of 1152 1740 f769b65.exe 20 PID 1740 wrote to memory of 1516 1740 f769b65.exe 25 PID 1740 wrote to memory of 236 1740 f769b65.exe 29 PID 1740 wrote to memory of 2548 1740 f769b65.exe 30 PID 1740 wrote to memory of 2548 1740 f769b65.exe 30 PID 2548 wrote to memory of 2636 2548 rundll32.exe 32 PID 2548 wrote to memory of 2636 2548 rundll32.exe 32 PID 2548 wrote to memory of 2636 2548 rundll32.exe 32 PID 2548 wrote to memory of 2636 2548 rundll32.exe 32 PID 2548 wrote to memory of 1576 2548 rundll32.exe 33 PID 2548 wrote to memory of 1576 2548 rundll32.exe 33 PID 2548 wrote to memory of 1576 2548 rundll32.exe 33 PID 2548 wrote to memory of 1576 2548 rundll32.exe 33 PID 1740 wrote to memory of 1048 1740 f769b65.exe 17 PID 1740 wrote to memory of 1076 1740 f769b65.exe 18 PID 1740 wrote to memory of 1152 1740 f769b65.exe 20 PID 1740 wrote to memory of 1516 1740 f769b65.exe 25 PID 1740 wrote to memory of 2636 1740 f769b65.exe 32 PID 1740 wrote to memory of 2636 1740 f769b65.exe 32 PID 1740 wrote to memory of 1576 1740 f769b65.exe 33 PID 1740 wrote to memory of 1576 1740 f769b65.exe 33 PID 2636 wrote to memory of 1048 2636 f769d68.exe 17 PID 2636 wrote to memory of 1076 2636 f769d68.exe 18 PID 2636 wrote to memory of 1152 2636 f769d68.exe 20 PID 2636 wrote to memory of 1516 2636 f769d68.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769b65.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d68.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e81ecc44be8e1df691fb7794348106ac06c39f670bb276bb4422b0d0226e9551N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e81ecc44be8e1df691fb7794348106ac06c39f670bb276bb4422b0d0226e9551N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Users\Admin\AppData\Local\Temp\f769b65.exeC:\Users\Admin\AppData\Local\Temp\f769b65.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1740
-
-
C:\Users\Admin\AppData\Local\Temp\f769d68.exeC:\Users\Admin\AppData\Local\Temp\f769d68.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\f76b9ae.exeC:\Users\Admin\AppData\Local\Temp\f76b9ae.exe4⤵
- Executes dropped EXE
PID:1576
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5b938a3f25d7e88f283045127200cf3df
SHA18aa135af48d93ce580931625879258c8ae2728b3
SHA25688ff08dfdf5a8a19bdab88e4af47991c049130a3ed0895cbfeec6c6dc3442788
SHA5122c29e0094082051f868ee2f0cb9e08e8b5c563d0cc583e38d571e20c74f877789dca67c67398227d7236a0a383b0c62e7c0274824bc4d09254886ea6468e178a
-
Filesize
97KB
MD53f528075b45e63163732d3eb14627032
SHA176029665353de00d024427832ce7c2be622de632
SHA256ecd47f10f281c365d150194c199d9c552c53c215beb4675960a69793c1c470f9
SHA51291c6b2ea229d34121f8b74dfa765f50516175d086da4ad415a75e4ddc58f62dcc3d40a860c9fb9e61a44786d3664eebed32580f412a3bd2380ef22dd9f6c0037