Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 04:18
Static task
static1
Behavioral task
behavioral1
Sample
e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6.dll
Resource
win7-20240708-en
General
-
Target
e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6.dll
-
Size
120KB
-
MD5
af933bf227889fa42bc7b33057637f6e
-
SHA1
763c5db95e36f3ed970e323974e3c7986c5e3921
-
SHA256
e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6
-
SHA512
ebfd6c8f49aeecd435a128ee01abc5ca835a78bdc08ffce3add09ca2d8480106f1d5bb3dbd67f1cfb788063bb24ab6f53a41523fbbb3ac51715db7d419c3c6b5
-
SSDEEP
1536:g9W2vCKyMV2/C+uCMuh7C2ruwAPw7plEDqT7Ez4Il9zjBOdcKAAKrGqOjxd:g94K5IqTptmA3qTAtl/OehrpGx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ae68.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b04c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ae68.exe -
Executes dropped EXE 3 IoCs
pid Process 2500 f76ae68.exe 2972 f76b04c.exe 2684 f76c9e4.exe -
Loads dropped DLL 6 IoCs
pid Process 1820 rundll32.exe 1820 rundll32.exe 1820 rundll32.exe 1820 rundll32.exe 1820 rundll32.exe 1820 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b04c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ae68.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ae68.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae68.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f76ae68.exe File opened (read-only) \??\P: f76ae68.exe File opened (read-only) \??\H: f76ae68.exe File opened (read-only) \??\I: f76ae68.exe File opened (read-only) \??\E: f76ae68.exe File opened (read-only) \??\M: f76ae68.exe File opened (read-only) \??\O: f76ae68.exe File opened (read-only) \??\R: f76ae68.exe File opened (read-only) \??\S: f76ae68.exe File opened (read-only) \??\T: f76ae68.exe File opened (read-only) \??\G: f76ae68.exe File opened (read-only) \??\L: f76ae68.exe File opened (read-only) \??\Q: f76ae68.exe File opened (read-only) \??\J: f76ae68.exe File opened (read-only) \??\K: f76ae68.exe -
resource yara_rule behavioral1/memory/2500-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-24-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-50-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-25-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-66-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-67-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-68-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-69-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-70-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-72-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-73-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-87-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-88-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-90-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2500-165-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2972-171-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2972-200-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76aef5 f76ae68.exe File opened for modification C:\Windows\SYSTEM.INI f76ae68.exe File created C:\Windows\f76ff17 f76b04c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b04c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ae68.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2500 f76ae68.exe 2500 f76ae68.exe 2972 f76b04c.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2500 f76ae68.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe Token: SeDebugPrivilege 2972 f76b04c.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1960 wrote to memory of 1820 1960 rundll32.exe 30 PID 1960 wrote to memory of 1820 1960 rundll32.exe 30 PID 1960 wrote to memory of 1820 1960 rundll32.exe 30 PID 1960 wrote to memory of 1820 1960 rundll32.exe 30 PID 1960 wrote to memory of 1820 1960 rundll32.exe 30 PID 1960 wrote to memory of 1820 1960 rundll32.exe 30 PID 1960 wrote to memory of 1820 1960 rundll32.exe 30 PID 1820 wrote to memory of 2500 1820 rundll32.exe 31 PID 1820 wrote to memory of 2500 1820 rundll32.exe 31 PID 1820 wrote to memory of 2500 1820 rundll32.exe 31 PID 1820 wrote to memory of 2500 1820 rundll32.exe 31 PID 2500 wrote to memory of 1124 2500 f76ae68.exe 19 PID 2500 wrote to memory of 1184 2500 f76ae68.exe 20 PID 2500 wrote to memory of 1216 2500 f76ae68.exe 21 PID 2500 wrote to memory of 1532 2500 f76ae68.exe 25 PID 2500 wrote to memory of 1960 2500 f76ae68.exe 29 PID 2500 wrote to memory of 1820 2500 f76ae68.exe 30 PID 2500 wrote to memory of 1820 2500 f76ae68.exe 30 PID 1820 wrote to memory of 2972 1820 rundll32.exe 32 PID 1820 wrote to memory of 2972 1820 rundll32.exe 32 PID 1820 wrote to memory of 2972 1820 rundll32.exe 32 PID 1820 wrote to memory of 2972 1820 rundll32.exe 32 PID 1820 wrote to memory of 2684 1820 rundll32.exe 33 PID 1820 wrote to memory of 2684 1820 rundll32.exe 33 PID 1820 wrote to memory of 2684 1820 rundll32.exe 33 PID 1820 wrote to memory of 2684 1820 rundll32.exe 33 PID 2500 wrote to memory of 1124 2500 f76ae68.exe 19 PID 2500 wrote to memory of 1184 2500 f76ae68.exe 20 PID 2500 wrote to memory of 1216 2500 f76ae68.exe 21 PID 2500 wrote to memory of 1532 2500 f76ae68.exe 25 PID 2500 wrote to memory of 2972 2500 f76ae68.exe 32 PID 2500 wrote to memory of 2972 2500 f76ae68.exe 32 PID 2500 wrote to memory of 2684 2500 f76ae68.exe 33 PID 2500 wrote to memory of 2684 2500 f76ae68.exe 33 PID 2972 wrote to memory of 1124 2972 f76b04c.exe 19 PID 2972 wrote to memory of 1184 2972 f76b04c.exe 20 PID 2972 wrote to memory of 1216 2972 f76b04c.exe 21 PID 2972 wrote to memory of 1532 2972 f76b04c.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ae68.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b04c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e525cbbccf6ce76ccb51d365dd4026252c3937a03a4bc57c9887854a66c517f6.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\f76ae68.exeC:\Users\Admin\AppData\Local\Temp\f76ae68.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\f76b04c.exeC:\Users\Admin\AppData\Local\Temp\f76b04c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\f76c9e4.exeC:\Users\Admin\AppData\Local\Temp\f76c9e4.exe4⤵
- Executes dropped EXE
PID:2684
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD526f6a5ce6fc09f67d05d0d5bd3ed0a30
SHA1fc0a7c0b8f84e5623ab119e4f3136dd0e25bb692
SHA256539c822612890bf6f6b419e52f938eab80b6a0128afe91c2387833ecf2e923f5
SHA51279a4e027ae19724846aad42462907824b256c3b9edaadaacbee20b2b8a71a493a87dea057c6be8afc02f3e6e5441cb9c13333f77c7e706321c22151fcc67d733
-
Filesize
257B
MD57c4ca5170b8dc643c5fa1b6c162a7b2b
SHA1a5d679ffc13847f41e7a4eb17d882d0ef4e7bd99
SHA25629d33f405bfa85fa4fbc8862d5c785aad8dd553a14721c4d2ba1cbe0f3542189
SHA5129c98707c100285c693a872e03263aaa44fbc19b627423adf00f5bf791999d057a53080904e8502499af03a0ff58ad57036a5f9f0ccc6ec8c11b6599232fbdf3f