Analysis
-
max time kernel
84s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:14
Static task
static1
Behavioral task
behavioral1
Sample
e5549cb15796422cd499c591d04fe003ef46dbc63da2b688d27bde9393ae5a4f.dll
Resource
win7-20240903-en
General
-
Target
e5549cb15796422cd499c591d04fe003ef46dbc63da2b688d27bde9393ae5a4f.dll
-
Size
120KB
-
MD5
507b2d1563401849378a3801cf6d20eb
-
SHA1
8ab5680fde3e2d69bfcc1baa2a7ba923117a07fa
-
SHA256
e5549cb15796422cd499c591d04fe003ef46dbc63da2b688d27bde9393ae5a4f
-
SHA512
3f95897bdff8c506e25c47eb03c613c39e6c92d63ba6b0cf8b87b87f8f7f330e74a4e3a9059e1042fe2b0e0a5f0fdd7696458e0736e1d1b0298f429fd1011caf
-
SSDEEP
1536:Aft0NdWtumLEy8CWDMvdnO1BoXmXT+MZWry9x21yffIXX2GcDloC6mzilC0zRz3j:guCl2r6NO1AmD+AWry06sC/ulC0lTWc
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d578.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d578.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f2f6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d578.exe -
Executes dropped EXE 3 IoCs
pid Process 2316 f76d578.exe 2352 f76d910.exe 2584 f76f2f6.exe -
Loads dropped DLL 6 IoCs
pid Process 1748 rundll32.exe 1748 rundll32.exe 1748 rundll32.exe 1748 rundll32.exe 1748 rundll32.exe 1748 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f2f6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d578.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f2f6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f2f6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f2f6.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76d578.exe File opened (read-only) \??\L: f76d578.exe File opened (read-only) \??\Q: f76d578.exe File opened (read-only) \??\G: f76f2f6.exe File opened (read-only) \??\G: f76d578.exe File opened (read-only) \??\H: f76d578.exe File opened (read-only) \??\I: f76d578.exe File opened (read-only) \??\N: f76d578.exe File opened (read-only) \??\E: f76f2f6.exe File opened (read-only) \??\J: f76d578.exe File opened (read-only) \??\K: f76d578.exe File opened (read-only) \??\M: f76d578.exe File opened (read-only) \??\O: f76d578.exe File opened (read-only) \??\P: f76d578.exe -
resource yara_rule behavioral1/memory/2316-12-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-61-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-62-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-79-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-81-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-83-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-104-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-105-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-107-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2316-145-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2584-162-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2584-202-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76d578.exe File created C:\Windows\f772848 f76f2f6.exe File created C:\Windows\f76d5d5 f76d578.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d578.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f2f6.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2316 f76d578.exe 2316 f76d578.exe 2584 f76f2f6.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2316 f76d578.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe Token: SeDebugPrivilege 2584 f76f2f6.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1748 1672 rundll32.exe 31 PID 1672 wrote to memory of 1748 1672 rundll32.exe 31 PID 1672 wrote to memory of 1748 1672 rundll32.exe 31 PID 1672 wrote to memory of 1748 1672 rundll32.exe 31 PID 1672 wrote to memory of 1748 1672 rundll32.exe 31 PID 1672 wrote to memory of 1748 1672 rundll32.exe 31 PID 1672 wrote to memory of 1748 1672 rundll32.exe 31 PID 1748 wrote to memory of 2316 1748 rundll32.exe 32 PID 1748 wrote to memory of 2316 1748 rundll32.exe 32 PID 1748 wrote to memory of 2316 1748 rundll32.exe 32 PID 1748 wrote to memory of 2316 1748 rundll32.exe 32 PID 2316 wrote to memory of 1120 2316 f76d578.exe 19 PID 2316 wrote to memory of 1176 2316 f76d578.exe 20 PID 2316 wrote to memory of 1220 2316 f76d578.exe 21 PID 2316 wrote to memory of 1104 2316 f76d578.exe 23 PID 2316 wrote to memory of 1672 2316 f76d578.exe 30 PID 2316 wrote to memory of 1748 2316 f76d578.exe 31 PID 2316 wrote to memory of 1748 2316 f76d578.exe 31 PID 1748 wrote to memory of 2352 1748 rundll32.exe 33 PID 1748 wrote to memory of 2352 1748 rundll32.exe 33 PID 1748 wrote to memory of 2352 1748 rundll32.exe 33 PID 1748 wrote to memory of 2352 1748 rundll32.exe 33 PID 1748 wrote to memory of 2584 1748 rundll32.exe 34 PID 1748 wrote to memory of 2584 1748 rundll32.exe 34 PID 1748 wrote to memory of 2584 1748 rundll32.exe 34 PID 1748 wrote to memory of 2584 1748 rundll32.exe 34 PID 2316 wrote to memory of 1120 2316 f76d578.exe 19 PID 2316 wrote to memory of 1176 2316 f76d578.exe 20 PID 2316 wrote to memory of 1220 2316 f76d578.exe 21 PID 2316 wrote to memory of 1104 2316 f76d578.exe 23 PID 2316 wrote to memory of 2352 2316 f76d578.exe 33 PID 2316 wrote to memory of 2352 2316 f76d578.exe 33 PID 2316 wrote to memory of 2584 2316 f76d578.exe 34 PID 2316 wrote to memory of 2584 2316 f76d578.exe 34 PID 2584 wrote to memory of 1120 2584 f76f2f6.exe 19 PID 2584 wrote to memory of 1176 2584 f76f2f6.exe 20 PID 2584 wrote to memory of 1220 2584 f76f2f6.exe 21 PID 2584 wrote to memory of 1104 2584 f76f2f6.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d578.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f2f6.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e5549cb15796422cd499c591d04fe003ef46dbc63da2b688d27bde9393ae5a4f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e5549cb15796422cd499c591d04fe003ef46dbc63da2b688d27bde9393ae5a4f.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\f76d578.exeC:\Users\Admin\AppData\Local\Temp\f76d578.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\f76d910.exeC:\Users\Admin\AppData\Local\Temp\f76d910.exe4⤵
- Executes dropped EXE
PID:2352
-
-
C:\Users\Admin\AppData\Local\Temp\f76f2f6.exeC:\Users\Admin\AppData\Local\Temp\f76f2f6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2584
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1104
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD594fdcb6f332a70323e391d8e15e3496e
SHA1c10612c8c7c4dac217d0a249ac9fe92fd06eb114
SHA256602b21d6dffa13983105ca82d6eab45dbd492c994e1a7e49751aae0461af9191
SHA5126af9f37add3dd147bbb1b9bed93a795b8fd88885d00511986237577323434bda40e8d66ea4878347183e55245e488f73d4d66ceaa582fa52e986b6bd868b0100
-
Filesize
97KB
MD5907987b3deb81b1e0824a0ceaed76ad9
SHA1ee78868b1f18e4c9d974d69e80512fc5de53b290
SHA25668932319b942217ef4a269234e34a29c5c71acbc237fc25401bc12b6572fd0be
SHA5121ed1e76eb2ecde6db266b2d888d2038a3297256e5313dd74f1933709dcab394804045ac74e6a536e752e218ac6360f45612d454a8f945eb17c89635558227bf7