Analysis
-
max time kernel
105s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 10:50
Static task
static1
Behavioral task
behavioral1
Sample
e48d0bae80bc4ff6af31c9037a2937f64e2d45aa07dc17263d38ba18b6e93618N.dll
Resource
win7-20240903-en
General
-
Target
e48d0bae80bc4ff6af31c9037a2937f64e2d45aa07dc17263d38ba18b6e93618N.dll
-
Size
120KB
-
MD5
957601a4a2ba6e5f0ab03298ed1ae0c0
-
SHA1
bbdfcd0e79db76bef4cf0866827aaa911afa3e40
-
SHA256
e48d0bae80bc4ff6af31c9037a2937f64e2d45aa07dc17263d38ba18b6e93618
-
SHA512
92c9fbb1ebed47ccca04450ffaf0b744aef55c9acc95622afd479777f4bf6c87e308b0b587765c1cea51202738a39a4c2b913078902b4e83501ff7f66e52b93f
-
SSDEEP
1536:x3Y5OdlsWrwDQ2V+bwtSYx6kRsQqQjm4bIrZ+nIItiHug2xeGjPRcTHCClb+:+5/WkJ+bzE6kUIm4bAknDiAx3Vxx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d8c2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d8c2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d8c2.exe -
Executes dropped EXE 3 IoCs
pid Process 2064 f76d77b.exe 2800 f76d8c2.exe 2160 f76f2f6.exe -
Loads dropped DLL 6 IoCs
pid Process 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d8c2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d77b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d8c2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d8c2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d77b.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76d77b.exe File opened (read-only) \??\H: f76d77b.exe File opened (read-only) \??\L: f76d77b.exe File opened (read-only) \??\T: f76d77b.exe File opened (read-only) \??\K: f76d77b.exe File opened (read-only) \??\M: f76d77b.exe File opened (read-only) \??\N: f76d77b.exe File opened (read-only) \??\Q: f76d77b.exe File opened (read-only) \??\S: f76d77b.exe File opened (read-only) \??\I: f76d77b.exe File opened (read-only) \??\O: f76d77b.exe File opened (read-only) \??\E: f76d77b.exe File opened (read-only) \??\J: f76d77b.exe File opened (read-only) \??\P: f76d77b.exe File opened (read-only) \??\R: f76d77b.exe -
resource yara_rule behavioral1/memory/2064-11-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-37-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-39-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-38-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-60-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-61-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-85-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-86-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-89-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2064-155-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2800-167-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76d77b.exe File created C:\Windows\f77277e f76d8c2.exe File created C:\Windows\f76d7e8 f76d77b.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d77b.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2064 f76d77b.exe 2064 f76d77b.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe Token: SeDebugPrivilege 2064 f76d77b.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2444 wrote to memory of 2324 2444 rundll32.exe 31 PID 2444 wrote to memory of 2324 2444 rundll32.exe 31 PID 2444 wrote to memory of 2324 2444 rundll32.exe 31 PID 2444 wrote to memory of 2324 2444 rundll32.exe 31 PID 2444 wrote to memory of 2324 2444 rundll32.exe 31 PID 2444 wrote to memory of 2324 2444 rundll32.exe 31 PID 2444 wrote to memory of 2324 2444 rundll32.exe 31 PID 2324 wrote to memory of 2064 2324 rundll32.exe 32 PID 2324 wrote to memory of 2064 2324 rundll32.exe 32 PID 2324 wrote to memory of 2064 2324 rundll32.exe 32 PID 2324 wrote to memory of 2064 2324 rundll32.exe 32 PID 2064 wrote to memory of 1072 2064 f76d77b.exe 17 PID 2064 wrote to memory of 1084 2064 f76d77b.exe 18 PID 2064 wrote to memory of 1144 2064 f76d77b.exe 20 PID 2064 wrote to memory of 2040 2064 f76d77b.exe 23 PID 2064 wrote to memory of 2444 2064 f76d77b.exe 30 PID 2064 wrote to memory of 2324 2064 f76d77b.exe 31 PID 2064 wrote to memory of 2324 2064 f76d77b.exe 31 PID 2324 wrote to memory of 2800 2324 rundll32.exe 33 PID 2324 wrote to memory of 2800 2324 rundll32.exe 33 PID 2324 wrote to memory of 2800 2324 rundll32.exe 33 PID 2324 wrote to memory of 2800 2324 rundll32.exe 33 PID 2324 wrote to memory of 2160 2324 rundll32.exe 34 PID 2324 wrote to memory of 2160 2324 rundll32.exe 34 PID 2324 wrote to memory of 2160 2324 rundll32.exe 34 PID 2324 wrote to memory of 2160 2324 rundll32.exe 34 PID 2064 wrote to memory of 1072 2064 f76d77b.exe 17 PID 2064 wrote to memory of 1084 2064 f76d77b.exe 18 PID 2064 wrote to memory of 1144 2064 f76d77b.exe 20 PID 2064 wrote to memory of 2040 2064 f76d77b.exe 23 PID 2064 wrote to memory of 2800 2064 f76d77b.exe 33 PID 2064 wrote to memory of 2800 2064 f76d77b.exe 33 PID 2064 wrote to memory of 2160 2064 f76d77b.exe 34 PID 2064 wrote to memory of 2160 2064 f76d77b.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d77b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d8c2.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1072
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e48d0bae80bc4ff6af31c9037a2937f64e2d45aa07dc17263d38ba18b6e93618N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e48d0bae80bc4ff6af31c9037a2937f64e2d45aa07dc17263d38ba18b6e93618N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\f76d77b.exeC:\Users\Admin\AppData\Local\Temp\f76d77b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2064
-
-
C:\Users\Admin\AppData\Local\Temp\f76d8c2.exeC:\Users\Admin\AppData\Local\Temp\f76d8c2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\f76f2f6.exeC:\Users\Admin\AppData\Local\Temp\f76f2f6.exe4⤵
- Executes dropped EXE
PID:2160
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5aec57e54bf7751610262637068bb4a2d
SHA1207e9ca69073343d062acd71e17528b9b75da5b3
SHA256b9a9caf69c2ae2aaa78c13ab9c813ef46efc2da02f61a08139e0376fc12e25ef
SHA512729e60a5ad392c6caf8528afb362e2d1b31297b6cfd001fe01e303e3796c35e9e05bd5b24918b8d0ebafe097f51670e0715d2dac19e7b8bd03b942f0c24b1301
-
Filesize
97KB
MD576841181ced3b6dd8979c2de45dfc2b5
SHA1c518056f26c6a9885c97d3748c29ae3ab8badaf0
SHA256eaf0b6f4c0dae825691856b180b95077c604c5324e82e136e51de96ea587c27a
SHA512fe82a4713046381361c2e24c475273d53c1d1fa428291112b3f6f6b984a5b11c50b524d5283ea8fabcbb56814d862487b68d8dd44ba42599ae4a84a26af1c1a3