Analysis
-
max time kernel
66s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 23:35
Static task
static1
Behavioral task
behavioral1
Sample
ef6e9e5a5c54780ae15cb15b0afafa7b978f64ed67920d8213caa566c3eee2c2.dll
Resource
win7-20241010-en
General
-
Target
ef6e9e5a5c54780ae15cb15b0afafa7b978f64ed67920d8213caa566c3eee2c2.dll
-
Size
120KB
-
MD5
1cc5407120a48b261315e018e42bdc52
-
SHA1
d24875527b76048275a91da68b197a03e89f8fd7
-
SHA256
ef6e9e5a5c54780ae15cb15b0afafa7b978f64ed67920d8213caa566c3eee2c2
-
SHA512
eb98cb4385db4cd4225040e5ea5cc76a618d971db097739ae248f1887f85ff7e22af9dd28d313ac61ce0127190b13dcc2a6779004014cab1d95476b2564d387e
-
SSDEEP
1536:mIWEvHB3H7Ny7hbzvB4YjMq6tuUOTYNWSKT81l6sP4jN6pG9ZlxED7:mIWsdZwhbLB1pWuUOT/hTSDuTb0D7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775c15.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775c15.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f777677.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f777677.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f777677.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777677.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777677.exe -
Executes dropped EXE 3 IoCs
pid Process 2900 f775c15.exe 2856 f7761df.exe 2200 f777677.exe -
Loads dropped DLL 6 IoCs
pid Process 2804 rundll32.exe 2804 rundll32.exe 2804 rundll32.exe 2804 rundll32.exe 2804 rundll32.exe 2804 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777677.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775c15.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777677.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775c15.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f777677.exe -
resource yara_rule behavioral1/memory/2900-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-25-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-26-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2900-74-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2200-120-0x0000000000970000-0x0000000001A2A000-memory.dmp upx behavioral1/memory/2200-155-0x0000000000970000-0x0000000001A2A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f775cef f775c15.exe File opened for modification C:\Windows\SYSTEM.INI f775c15.exe File created C:\Windows\f77b174 f777677.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f775c15.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f777677.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2900 f775c15.exe 2900 f775c15.exe 2200 f777677.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2900 f775c15.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe Token: SeDebugPrivilege 2200 f777677.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2476 wrote to memory of 2804 2476 rundll32.exe 30 PID 2476 wrote to memory of 2804 2476 rundll32.exe 30 PID 2476 wrote to memory of 2804 2476 rundll32.exe 30 PID 2476 wrote to memory of 2804 2476 rundll32.exe 30 PID 2476 wrote to memory of 2804 2476 rundll32.exe 30 PID 2476 wrote to memory of 2804 2476 rundll32.exe 30 PID 2476 wrote to memory of 2804 2476 rundll32.exe 30 PID 2804 wrote to memory of 2900 2804 rundll32.exe 31 PID 2804 wrote to memory of 2900 2804 rundll32.exe 31 PID 2804 wrote to memory of 2900 2804 rundll32.exe 31 PID 2804 wrote to memory of 2900 2804 rundll32.exe 31 PID 2900 wrote to memory of 1132 2900 f775c15.exe 19 PID 2900 wrote to memory of 1232 2900 f775c15.exe 20 PID 2900 wrote to memory of 1280 2900 f775c15.exe 21 PID 2900 wrote to memory of 1588 2900 f775c15.exe 25 PID 2900 wrote to memory of 2476 2900 f775c15.exe 29 PID 2900 wrote to memory of 2804 2900 f775c15.exe 30 PID 2900 wrote to memory of 2804 2900 f775c15.exe 30 PID 2804 wrote to memory of 2856 2804 rundll32.exe 32 PID 2804 wrote to memory of 2856 2804 rundll32.exe 32 PID 2804 wrote to memory of 2856 2804 rundll32.exe 32 PID 2804 wrote to memory of 2856 2804 rundll32.exe 32 PID 2804 wrote to memory of 2200 2804 rundll32.exe 33 PID 2804 wrote to memory of 2200 2804 rundll32.exe 33 PID 2804 wrote to memory of 2200 2804 rundll32.exe 33 PID 2804 wrote to memory of 2200 2804 rundll32.exe 33 PID 2900 wrote to memory of 1132 2900 f775c15.exe 19 PID 2900 wrote to memory of 1232 2900 f775c15.exe 20 PID 2900 wrote to memory of 1280 2900 f775c15.exe 21 PID 2900 wrote to memory of 1588 2900 f775c15.exe 25 PID 2900 wrote to memory of 2856 2900 f775c15.exe 32 PID 2900 wrote to memory of 2856 2900 f775c15.exe 32 PID 2900 wrote to memory of 2200 2900 f775c15.exe 33 PID 2900 wrote to memory of 2200 2900 f775c15.exe 33 PID 2200 wrote to memory of 1132 2200 f777677.exe 19 PID 2200 wrote to memory of 1232 2200 f777677.exe 20 PID 2200 wrote to memory of 1280 2200 f777677.exe 21 PID 2200 wrote to memory of 1588 2200 f777677.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775c15.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777677.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1232
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1280
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ef6e9e5a5c54780ae15cb15b0afafa7b978f64ed67920d8213caa566c3eee2c2.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ef6e9e5a5c54780ae15cb15b0afafa7b978f64ed67920d8213caa566c3eee2c2.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\f775c15.exeC:\Users\Admin\AppData\Local\Temp\f775c15.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\f7761df.exeC:\Users\Admin\AppData\Local\Temp\f7761df.exe4⤵
- Executes dropped EXE
PID:2856
-
-
C:\Users\Admin\AppData\Local\Temp\f777677.exeC:\Users\Admin\AppData\Local\Temp\f777677.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2200
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1588
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5203df7f85b58d585adddf8cc4f9f042c
SHA162ef5b732ba364e8c1b14c123d3c9683acc58827
SHA2564aa16c6cff0c3ad224abeedff24c917ef83cad5e9c40e22c6ad76c453d50d0f4
SHA512f618b905aafc7260ebb9ec7b9de89f22e9e473bfbe31e12376bf90ab63d02f7b9fd888f93f6633ec7613f92b43c51ca5477713195fbf8420fdb8ce72ed70186c
-
Filesize
97KB
MD53fb014a1991f47b88462414ca279fbbb
SHA16ae6b96857836f2aa1c65e5d4f02740388611307
SHA2565f45750ec05f6d3f87749421519653a9a43ecc2a2fa67a3e8624dccaa01d8fec
SHA512394fe7c4e1f24c7c1f0c76c296d2cf4207c519163a482522be9f71ed929cfde80efc4a54fc583e8de858a27b10b92efb6cad497bcfe511f41b9555d2e6c1164c