Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:13
Static task
static1
Behavioral task
behavioral1
Sample
ee03e4dadab34a705ec200d4ec0d9ac3bfaa70b438e12f6a11eef5409f0252c4N.dll
Resource
win7-20240903-en
General
-
Target
ee03e4dadab34a705ec200d4ec0d9ac3bfaa70b438e12f6a11eef5409f0252c4N.dll
-
Size
120KB
-
MD5
dcb55568ab8ee97302fbaa1bf223ccb0
-
SHA1
0441dc7fb0082ed5e4aba8031f0b4d2fad388e7e
-
SHA256
ee03e4dadab34a705ec200d4ec0d9ac3bfaa70b438e12f6a11eef5409f0252c4
-
SHA512
6ac73eba989ab7535e0d71b112f8c42092374403c2586d3377c31c423520fdca38d5a36caaf147cf465ea06012635dd33a458fa98563a9d29fb143784db32371
-
SSDEEP
1536:sqv1knXGX3UXTYHd3f55u6w3zsXORcqPRPvzU+bhpCYMH1pBsyYxVWpdINzp:RHX3SS7wjsijFvztq7VpBsyYxVc6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769f6b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bad7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bad7.exe -
Executes dropped EXE 3 IoCs
pid Process 316 f769f6b.exe 2160 f76a13f.exe 2708 f76bad7.exe -
Loads dropped DLL 6 IoCs
pid Process 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe 2908 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bad7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bad7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bad7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bad7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bad7.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f769f6b.exe File opened (read-only) \??\T: f769f6b.exe File opened (read-only) \??\I: f769f6b.exe File opened (read-only) \??\J: f769f6b.exe File opened (read-only) \??\K: f769f6b.exe File opened (read-only) \??\Q: f769f6b.exe File opened (read-only) \??\H: f769f6b.exe File opened (read-only) \??\M: f769f6b.exe File opened (read-only) \??\O: f769f6b.exe File opened (read-only) \??\P: f769f6b.exe File opened (read-only) \??\G: f769f6b.exe File opened (read-only) \??\N: f769f6b.exe File opened (read-only) \??\E: f76bad7.exe File opened (read-only) \??\E: f769f6b.exe File opened (read-only) \??\L: f769f6b.exe File opened (read-only) \??\S: f769f6b.exe File opened (read-only) \??\G: f76bad7.exe -
resource yara_rule behavioral1/memory/316-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-24-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-23-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-26-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-25-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-63-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-65-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-67-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-66-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-69-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-70-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-84-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-85-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-88-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-107-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-108-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-110-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/316-157-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2708-169-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2708-213-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769fe7 f769f6b.exe File opened for modification C:\Windows\SYSTEM.INI f769f6b.exe File created C:\Windows\f76f00a f76bad7.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769f6b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bad7.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 316 f769f6b.exe 316 f769f6b.exe 2708 f76bad7.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 316 f769f6b.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe Token: SeDebugPrivilege 2708 f76bad7.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2908 2896 rundll32.exe 28 PID 2896 wrote to memory of 2908 2896 rundll32.exe 28 PID 2896 wrote to memory of 2908 2896 rundll32.exe 28 PID 2896 wrote to memory of 2908 2896 rundll32.exe 28 PID 2896 wrote to memory of 2908 2896 rundll32.exe 28 PID 2896 wrote to memory of 2908 2896 rundll32.exe 28 PID 2896 wrote to memory of 2908 2896 rundll32.exe 28 PID 2908 wrote to memory of 316 2908 rundll32.exe 29 PID 2908 wrote to memory of 316 2908 rundll32.exe 29 PID 2908 wrote to memory of 316 2908 rundll32.exe 29 PID 2908 wrote to memory of 316 2908 rundll32.exe 29 PID 316 wrote to memory of 1116 316 f769f6b.exe 19 PID 316 wrote to memory of 1160 316 f769f6b.exe 20 PID 316 wrote to memory of 1196 316 f769f6b.exe 21 PID 316 wrote to memory of 1048 316 f769f6b.exe 23 PID 316 wrote to memory of 2896 316 f769f6b.exe 27 PID 316 wrote to memory of 2908 316 f769f6b.exe 28 PID 316 wrote to memory of 2908 316 f769f6b.exe 28 PID 2908 wrote to memory of 2160 2908 rundll32.exe 30 PID 2908 wrote to memory of 2160 2908 rundll32.exe 30 PID 2908 wrote to memory of 2160 2908 rundll32.exe 30 PID 2908 wrote to memory of 2160 2908 rundll32.exe 30 PID 2908 wrote to memory of 2708 2908 rundll32.exe 31 PID 2908 wrote to memory of 2708 2908 rundll32.exe 31 PID 2908 wrote to memory of 2708 2908 rundll32.exe 31 PID 2908 wrote to memory of 2708 2908 rundll32.exe 31 PID 316 wrote to memory of 1116 316 f769f6b.exe 19 PID 316 wrote to memory of 1160 316 f769f6b.exe 20 PID 316 wrote to memory of 1196 316 f769f6b.exe 21 PID 316 wrote to memory of 1048 316 f769f6b.exe 23 PID 316 wrote to memory of 2160 316 f769f6b.exe 30 PID 316 wrote to memory of 2160 316 f769f6b.exe 30 PID 316 wrote to memory of 2708 316 f769f6b.exe 31 PID 316 wrote to memory of 2708 316 f769f6b.exe 31 PID 2708 wrote to memory of 1116 2708 f76bad7.exe 19 PID 2708 wrote to memory of 1160 2708 f76bad7.exe 20 PID 2708 wrote to memory of 1196 2708 f76bad7.exe 21 PID 2708 wrote to memory of 1048 2708 f76bad7.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f6b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bad7.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ee03e4dadab34a705ec200d4ec0d9ac3bfaa70b438e12f6a11eef5409f0252c4N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ee03e4dadab34a705ec200d4ec0d9ac3bfaa70b438e12f6a11eef5409f0252c4N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\f769f6b.exeC:\Users\Admin\AppData\Local\Temp\f769f6b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:316
-
-
C:\Users\Admin\AppData\Local\Temp\f76a13f.exeC:\Users\Admin\AppData\Local\Temp\f76a13f.exe4⤵
- Executes dropped EXE
PID:2160
-
-
C:\Users\Admin\AppData\Local\Temp\f76bad7.exeC:\Users\Admin\AppData\Local\Temp\f76bad7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2708
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1048
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD566b76f6435ab7e40e0871b4408796068
SHA178743f12a086607413d93ad576c091cd2c2d917d
SHA25639fd7a846f8994501bb393709c1ddab7f6ae711da564371cfc4429fe8bb52545
SHA5126577ddb4c4856884abf88192c02f373c0ccbd9a04d37e08e87f6ec1f03c5b0e86cd7c63a3f536f87c415ace9767ec86e04bd7acab823e88852b783ce88032808
-
Filesize
97KB
MD5f273075f354cd4b7faca834bc07fc0ae
SHA1bea7749bb90a126f41916e0a09f3c3f38c9a6b0b
SHA25683279e825b8ccbd2576d0ce429ab114009cd0ec4b51be81da8bdd977ac17d309
SHA51280d562259acd485e1d58ae7e5d039ef6139e4534072974fbfdae534f3e602ef9283e066eb086b36634775e0bd83dfe54a03e8aff3e979c0a4a66c5204e6668ea