Analysis
-
max time kernel
114s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 08:22
Static task
static1
Behavioral task
behavioral1
Sample
e4aeb46a782a7a90f0b5566fdba9347ece3889352b2cbdec7dda566a51ac8912N.dll
Resource
win7-20241010-en
General
-
Target
e4aeb46a782a7a90f0b5566fdba9347ece3889352b2cbdec7dda566a51ac8912N.dll
-
Size
120KB
-
MD5
e3789691563a728e72817554015ae440
-
SHA1
c83352573feddfccb4be34dcc40e278b57ea8313
-
SHA256
e4aeb46a782a7a90f0b5566fdba9347ece3889352b2cbdec7dda566a51ac8912
-
SHA512
e1a7f62cf9a463590d8629e04e5cdf89127073654382680343fb46df0745f6da93b8acbebd3cee74e8ecb428b66e755ea2e264e1b2aa05afedc3347ab51ea78f
-
SSDEEP
1536:pSH2SZIMP+TxasIAmynN05Q72tI08kdlZQLpoC/YJqvufo7SmqdtOHpFom6iu69U:pGYvxPIWnN0MYj1QuGSq22/qDOHgm6i
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770242.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770242.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770242.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770242.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770242.exe -
Executes dropped EXE 3 IoCs
pid Process 1724 f76ff94.exe 3040 f770242.exe 1456 f7719f6.exe -
Loads dropped DLL 6 IoCs
pid Process 1104 rundll32.exe 1104 rundll32.exe 1104 rundll32.exe 1104 rundll32.exe 1104 rundll32.exe 1104 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770242.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ff94.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770242.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770242.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ff94.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76ff94.exe File opened (read-only) \??\H: f76ff94.exe File opened (read-only) \??\Q: f76ff94.exe File opened (read-only) \??\R: f76ff94.exe File opened (read-only) \??\E: f76ff94.exe File opened (read-only) \??\K: f76ff94.exe File opened (read-only) \??\J: f76ff94.exe File opened (read-only) \??\L: f76ff94.exe File opened (read-only) \??\S: f76ff94.exe File opened (read-only) \??\I: f76ff94.exe File opened (read-only) \??\M: f76ff94.exe File opened (read-only) \??\N: f76ff94.exe File opened (read-only) \??\O: f76ff94.exe File opened (read-only) \??\P: f76ff94.exe -
resource yara_rule behavioral1/memory/1724-16-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-14-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-56-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-22-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-24-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-21-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-20-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-23-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-61-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-62-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-63-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-64-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-67-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-68-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-81-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-86-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-89-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-107-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-108-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-110-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/1724-154-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3040-173-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/3040-179-0x0000000000940000-0x00000000019FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7750af f770242.exe File created C:\Windows\f770030 f76ff94.exe File opened for modification C:\Windows\SYSTEM.INI f76ff94.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ff94.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1724 f76ff94.exe 1724 f76ff94.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe Token: SeDebugPrivilege 1724 f76ff94.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2332 wrote to memory of 1104 2332 rundll32.exe 31 PID 2332 wrote to memory of 1104 2332 rundll32.exe 31 PID 2332 wrote to memory of 1104 2332 rundll32.exe 31 PID 2332 wrote to memory of 1104 2332 rundll32.exe 31 PID 2332 wrote to memory of 1104 2332 rundll32.exe 31 PID 2332 wrote to memory of 1104 2332 rundll32.exe 31 PID 2332 wrote to memory of 1104 2332 rundll32.exe 31 PID 1104 wrote to memory of 1724 1104 rundll32.exe 32 PID 1104 wrote to memory of 1724 1104 rundll32.exe 32 PID 1104 wrote to memory of 1724 1104 rundll32.exe 32 PID 1104 wrote to memory of 1724 1104 rundll32.exe 32 PID 1724 wrote to memory of 1204 1724 f76ff94.exe 19 PID 1724 wrote to memory of 1312 1724 f76ff94.exe 20 PID 1724 wrote to memory of 1368 1724 f76ff94.exe 21 PID 1724 wrote to memory of 620 1724 f76ff94.exe 23 PID 1724 wrote to memory of 2332 1724 f76ff94.exe 30 PID 1724 wrote to memory of 1104 1724 f76ff94.exe 31 PID 1724 wrote to memory of 1104 1724 f76ff94.exe 31 PID 1104 wrote to memory of 3040 1104 rundll32.exe 33 PID 1104 wrote to memory of 3040 1104 rundll32.exe 33 PID 1104 wrote to memory of 3040 1104 rundll32.exe 33 PID 1104 wrote to memory of 3040 1104 rundll32.exe 33 PID 1104 wrote to memory of 1456 1104 rundll32.exe 34 PID 1104 wrote to memory of 1456 1104 rundll32.exe 34 PID 1104 wrote to memory of 1456 1104 rundll32.exe 34 PID 1104 wrote to memory of 1456 1104 rundll32.exe 34 PID 1724 wrote to memory of 1204 1724 f76ff94.exe 19 PID 1724 wrote to memory of 1312 1724 f76ff94.exe 20 PID 1724 wrote to memory of 1368 1724 f76ff94.exe 21 PID 1724 wrote to memory of 620 1724 f76ff94.exe 23 PID 1724 wrote to memory of 3040 1724 f76ff94.exe 33 PID 1724 wrote to memory of 3040 1724 f76ff94.exe 33 PID 1724 wrote to memory of 1456 1724 f76ff94.exe 34 PID 1724 wrote to memory of 1456 1724 f76ff94.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ff94.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770242.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1204
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e4aeb46a782a7a90f0b5566fdba9347ece3889352b2cbdec7dda566a51ac8912N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e4aeb46a782a7a90f0b5566fdba9347ece3889352b2cbdec7dda566a51ac8912N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\AppData\Local\Temp\f76ff94.exeC:\Users\Admin\AppData\Local\Temp\f76ff94.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\f770242.exeC:\Users\Admin\AppData\Local\Temp\f770242.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\f7719f6.exeC:\Users\Admin\AppData\Local\Temp\f7719f6.exe4⤵
- Executes dropped EXE
PID:1456
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:620
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50a08609f2447a9cbcbf10069bab398aa
SHA1b68300e7186b4c01f2ebb547a187b96e0eb49d75
SHA256414c364036845007e6f910e742d25b1549c6a9d99464337ef2a13f9f704db573
SHA512506e91995921587caab1b8cae020282d783bb8ebd22943000b73c9da28b9f3022083f467fa1550633e4e363df71806c43ed43d3bbd0f477359f6671067110764
-
Filesize
97KB
MD5fae73ea52c14a481d371e3cb6e87be37
SHA18ad6669fbe43b64235f24daa3535f8dccc940391
SHA25633f40a04c608a3f9fae28f90f6768b67c6229ddac5f337e717114b941c82806b
SHA512d31fd0fda8b9784956fa3838ab6d296429fcec9ddcb11804a09f79016839f383f7bbbaf0a62b1b49caf657609643dfb2466765e7bdd3c6336ce00cd7f686cc0c