Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 04:07
Static task
static1
Behavioral task
behavioral1
Sample
e44fad61a261704ca4bbaa51132daea5f16abd150cc30228e456cdc8f6ff1bb7.dll
Resource
win7-20240903-en
General
-
Target
e44fad61a261704ca4bbaa51132daea5f16abd150cc30228e456cdc8f6ff1bb7.dll
-
Size
120KB
-
MD5
64f6167b0be2b748f8dcf21cf5514439
-
SHA1
e697e1992253aad17de96afcf400dcfbe3714417
-
SHA256
e44fad61a261704ca4bbaa51132daea5f16abd150cc30228e456cdc8f6ff1bb7
-
SHA512
57ca9b276c995fb145c7863db8a199ae3a7c7e7c030c03deee71b189dafaa140d3673b15924491eb7804f0dbae622b1dd0620f3df4207709036162c7c7226840
-
SSDEEP
3072:2y7Kqr6h5SD4k23QUEmEpiyFkVcQR+F0Us7OXUo:2yvr6vqiwCVcQR+F3B
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bae6.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bae6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769f2c.exe -
Executes dropped EXE 3 IoCs
pid Process 2316 f769f2c.exe 2832 f76a0c2.exe 2332 f76bae6.exe -
Loads dropped DLL 6 IoCs
pid Process 3024 rundll32.exe 3024 rundll32.exe 3024 rundll32.exe 3024 rundll32.exe 3024 rundll32.exe 3024 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769f2c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bae6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bae6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bae6.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bae6.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f769f2c.exe File opened (read-only) \??\L: f769f2c.exe File opened (read-only) \??\S: f769f2c.exe File opened (read-only) \??\M: f769f2c.exe File opened (read-only) \??\N: f769f2c.exe File opened (read-only) \??\P: f769f2c.exe File opened (read-only) \??\E: f76bae6.exe File opened (read-only) \??\E: f769f2c.exe File opened (read-only) \??\G: f769f2c.exe File opened (read-only) \??\H: f769f2c.exe File opened (read-only) \??\I: f769f2c.exe File opened (read-only) \??\J: f769f2c.exe File opened (read-only) \??\O: f769f2c.exe File opened (read-only) \??\Q: f769f2c.exe File opened (read-only) \??\R: f769f2c.exe File opened (read-only) \??\T: f769f2c.exe File opened (read-only) \??\G: f76bae6.exe -
resource yara_rule behavioral1/memory/2316-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-25-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-26-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-71-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-89-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-91-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2316-160-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2332-172-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx behavioral1/memory/2332-213-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769f6b f769f2c.exe File opened for modification C:\Windows\SYSTEM.INI f769f2c.exe File created C:\Windows\f76efac f76bae6.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769f2c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bae6.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2316 f769f2c.exe 2316 f769f2c.exe 2332 f76bae6.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2316 f769f2c.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe Token: SeDebugPrivilege 2332 f76bae6.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3004 wrote to memory of 3024 3004 rundll32.exe 30 PID 3004 wrote to memory of 3024 3004 rundll32.exe 30 PID 3004 wrote to memory of 3024 3004 rundll32.exe 30 PID 3004 wrote to memory of 3024 3004 rundll32.exe 30 PID 3004 wrote to memory of 3024 3004 rundll32.exe 30 PID 3004 wrote to memory of 3024 3004 rundll32.exe 30 PID 3004 wrote to memory of 3024 3004 rundll32.exe 30 PID 3024 wrote to memory of 2316 3024 rundll32.exe 31 PID 3024 wrote to memory of 2316 3024 rundll32.exe 31 PID 3024 wrote to memory of 2316 3024 rundll32.exe 31 PID 3024 wrote to memory of 2316 3024 rundll32.exe 31 PID 2316 wrote to memory of 1112 2316 f769f2c.exe 19 PID 2316 wrote to memory of 1168 2316 f769f2c.exe 20 PID 2316 wrote to memory of 1216 2316 f769f2c.exe 21 PID 2316 wrote to memory of 1068 2316 f769f2c.exe 25 PID 2316 wrote to memory of 3004 2316 f769f2c.exe 29 PID 2316 wrote to memory of 3024 2316 f769f2c.exe 30 PID 2316 wrote to memory of 3024 2316 f769f2c.exe 30 PID 3024 wrote to memory of 2832 3024 rundll32.exe 32 PID 3024 wrote to memory of 2832 3024 rundll32.exe 32 PID 3024 wrote to memory of 2832 3024 rundll32.exe 32 PID 3024 wrote to memory of 2832 3024 rundll32.exe 32 PID 3024 wrote to memory of 2332 3024 rundll32.exe 33 PID 3024 wrote to memory of 2332 3024 rundll32.exe 33 PID 3024 wrote to memory of 2332 3024 rundll32.exe 33 PID 3024 wrote to memory of 2332 3024 rundll32.exe 33 PID 2316 wrote to memory of 1112 2316 f769f2c.exe 19 PID 2316 wrote to memory of 1168 2316 f769f2c.exe 20 PID 2316 wrote to memory of 1216 2316 f769f2c.exe 21 PID 2316 wrote to memory of 1068 2316 f769f2c.exe 25 PID 2316 wrote to memory of 2832 2316 f769f2c.exe 32 PID 2316 wrote to memory of 2832 2316 f769f2c.exe 32 PID 2316 wrote to memory of 2332 2316 f769f2c.exe 33 PID 2316 wrote to memory of 2332 2316 f769f2c.exe 33 PID 2332 wrote to memory of 1112 2332 f76bae6.exe 19 PID 2332 wrote to memory of 1168 2332 f76bae6.exe 20 PID 2332 wrote to memory of 1216 2332 f76bae6.exe 21 PID 2332 wrote to memory of 1068 2332 f76bae6.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769f2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bae6.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e44fad61a261704ca4bbaa51132daea5f16abd150cc30228e456cdc8f6ff1bb7.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e44fad61a261704ca4bbaa51132daea5f16abd150cc30228e456cdc8f6ff1bb7.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\f769f2c.exeC:\Users\Admin\AppData\Local\Temp\f769f2c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2316
-
-
C:\Users\Admin\AppData\Local\Temp\f76a0c2.exeC:\Users\Admin\AppData\Local\Temp\f76a0c2.exe4⤵
- Executes dropped EXE
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\f76bae6.exeC:\Users\Admin\AppData\Local\Temp\f76bae6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2332
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1068
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD56b46959326cb2120c9efe5d632c01a0c
SHA153662d5c480b0303a6ca238fe69907cc9b1a6447
SHA256ca89a8d3ab3e8180952e255028e2e4669bbeec49fb97514ce5d88077758c57f1
SHA5126322646adbdf8d2c9d877011b9be001bfbae028a450c10d9eb07d29724ee347a0dfb6a66ae91e41a79907b46fa93f64e2d3988792c40a3a3322bcb4c99635df7
-
Filesize
97KB
MD57e4b8a7367649fbd5891745996f5f894
SHA10fa4c0c69f1b0f25a567b590454bd51dcce693f4
SHA25673d4427bfbe68e7031bf6fa6bb5c9bd95adfa409b33e2a8a9e1045f21aefb83d
SHA51263baeb940710b18c05f2bd037ec498483ef75581ae87829ed193eb2cd5fdae5aa8fada19bc2730aea06eb721f2277aa8134584b05bc6a1269ca6c7a533e8f2a3