Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
eec132b75875bb6fa9c3f8d9d27eb7165f9d927be8bbb038654b78b68479adceN.dll
Resource
win7-20240903-en
General
-
Target
eec132b75875bb6fa9c3f8d9d27eb7165f9d927be8bbb038654b78b68479adceN.dll
-
Size
120KB
-
MD5
5e9a40d806c27dba6088749724e1baf0
-
SHA1
11e59a1cecbbd675a7bf2c2153ad63e9686f1059
-
SHA256
eec132b75875bb6fa9c3f8d9d27eb7165f9d927be8bbb038654b78b68479adce
-
SHA512
d0b8dfe8daafe2853a5dad8255eff026f380c377cddf60da9f71d5efd1099ecd4076ca7020849590ec745b70879e8c4436d1d79e5a8e5df36a7564d39866f50b
-
SSDEEP
1536:bwF4Tnpl3i5tzFCcEqq9BkMR8KArnY4GB1WcTV+S7uYSFnMq67Zzk8nFa:cuzzyBFCbL96MR8vrnt6lRixFnhM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76affe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76affe.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1a3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1a3.exe -
Executes dropped EXE 3 IoCs
pid Process 2548 f76affe.exe 3056 f76b1a3.exe 2244 f76cbe7.exe -
Loads dropped DLL 6 IoCs
pid Process 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b1a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76affe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b1a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b1a3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1a3.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76affe.exe File opened (read-only) \??\M: f76affe.exe File opened (read-only) \??\T: f76affe.exe File opened (read-only) \??\G: f76affe.exe File opened (read-only) \??\L: f76affe.exe File opened (read-only) \??\N: f76affe.exe File opened (read-only) \??\Q: f76affe.exe File opened (read-only) \??\H: f76affe.exe File opened (read-only) \??\I: f76affe.exe File opened (read-only) \??\J: f76affe.exe File opened (read-only) \??\K: f76affe.exe File opened (read-only) \??\O: f76affe.exe File opened (read-only) \??\P: f76affe.exe File opened (read-only) \??\R: f76affe.exe File opened (read-only) \??\S: f76affe.exe -
resource yara_rule behavioral1/memory/2548-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-26-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-24-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-25-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-69-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-88-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-91-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-112-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2548-157-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/3056-163-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/3056-195-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b04c f76affe.exe File opened for modification C:\Windows\SYSTEM.INI f76affe.exe File created C:\Windows\f7700ac f76b1a3.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76affe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b1a3.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2548 f76affe.exe 2548 f76affe.exe 3056 f76b1a3.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 2548 f76affe.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe Token: SeDebugPrivilege 3056 f76b1a3.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2540 3048 rundll32.exe 30 PID 3048 wrote to memory of 2540 3048 rundll32.exe 30 PID 3048 wrote to memory of 2540 3048 rundll32.exe 30 PID 3048 wrote to memory of 2540 3048 rundll32.exe 30 PID 3048 wrote to memory of 2540 3048 rundll32.exe 30 PID 3048 wrote to memory of 2540 3048 rundll32.exe 30 PID 3048 wrote to memory of 2540 3048 rundll32.exe 30 PID 2540 wrote to memory of 2548 2540 rundll32.exe 31 PID 2540 wrote to memory of 2548 2540 rundll32.exe 31 PID 2540 wrote to memory of 2548 2540 rundll32.exe 31 PID 2540 wrote to memory of 2548 2540 rundll32.exe 31 PID 2548 wrote to memory of 1120 2548 f76affe.exe 19 PID 2548 wrote to memory of 1176 2548 f76affe.exe 20 PID 2548 wrote to memory of 1208 2548 f76affe.exe 21 PID 2548 wrote to memory of 1288 2548 f76affe.exe 25 PID 2548 wrote to memory of 3048 2548 f76affe.exe 29 PID 2548 wrote to memory of 2540 2548 f76affe.exe 30 PID 2548 wrote to memory of 2540 2548 f76affe.exe 30 PID 2540 wrote to memory of 3056 2540 rundll32.exe 32 PID 2540 wrote to memory of 3056 2540 rundll32.exe 32 PID 2540 wrote to memory of 3056 2540 rundll32.exe 32 PID 2540 wrote to memory of 3056 2540 rundll32.exe 32 PID 2540 wrote to memory of 2244 2540 rundll32.exe 34 PID 2540 wrote to memory of 2244 2540 rundll32.exe 34 PID 2540 wrote to memory of 2244 2540 rundll32.exe 34 PID 2540 wrote to memory of 2244 2540 rundll32.exe 34 PID 2548 wrote to memory of 1120 2548 f76affe.exe 19 PID 2548 wrote to memory of 1176 2548 f76affe.exe 20 PID 2548 wrote to memory of 1208 2548 f76affe.exe 21 PID 2548 wrote to memory of 1288 2548 f76affe.exe 25 PID 2548 wrote to memory of 3056 2548 f76affe.exe 32 PID 2548 wrote to memory of 3056 2548 f76affe.exe 32 PID 2548 wrote to memory of 2244 2548 f76affe.exe 34 PID 2548 wrote to memory of 2244 2548 f76affe.exe 34 PID 3056 wrote to memory of 1120 3056 f76b1a3.exe 19 PID 3056 wrote to memory of 1176 3056 f76b1a3.exe 20 PID 3056 wrote to memory of 1208 3056 f76b1a3.exe 21 PID 3056 wrote to memory of 1288 3056 f76b1a3.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76affe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b1a3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\eec132b75875bb6fa9c3f8d9d27eb7165f9d927be8bbb038654b78b68479adceN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\eec132b75875bb6fa9c3f8d9d27eb7165f9d927be8bbb038654b78b68479adceN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\f76affe.exeC:\Users\Admin\AppData\Local\Temp\f76affe.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\f76b1a3.exeC:\Users\Admin\AppData\Local\Temp\f76b1a3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3056
-
-
C:\Users\Admin\AppData\Local\Temp\f76cbe7.exeC:\Users\Admin\AppData\Local\Temp\f76cbe7.exe4⤵
- Executes dropped EXE
PID:2244
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5b94d3ec0f07a1c6e99bc9419aa8487ae
SHA14a1d802e559f426930150d8e8dd6694bc14d6b29
SHA256202c38f059cd78e7a6f1308b5f95803138809bbd16f691bbd53dbced534ce325
SHA5124b4592e6530c5fd66aecc0341a0fd30f7950c55740c6655771e2ea7cba9d7b7d534ceadb374780f0186595238662d61c994374caa0fc1668ca0cb8b544b15b03
-
Filesize
97KB
MD5e3cc3480a24260c512bafde2f4efbe9d
SHA16a49a2da0078a35f29e85badf58c6bb53f3965df
SHA25679c7403ee0ea2cb5abda04f0683b7fcd51ab8e9f9bf3dff5213c1ad7c05e195f
SHA512ac091370807b01c3ecba02cd49d51a931621c2dc64a841942f4665c371ea8119af2459b20b3ed7e56c3e51cfbc54d3e93c560cd9aac59b4124343709b846b81c