Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 16:02
Static task
static1
Behavioral task
behavioral1
Sample
8e184757067f57ee1b17652542ceb8b2ceddbddc8511355218387074f7de6f5eN.dll
Resource
win7-20240903-en
General
-
Target
8e184757067f57ee1b17652542ceb8b2ceddbddc8511355218387074f7de6f5eN.dll
-
Size
120KB
-
MD5
e93f2d6a16d3a0e4dfd11c689a79ff80
-
SHA1
e6be318d65ae226ee5cec45b8bad6cbdfc3cffdf
-
SHA256
8e184757067f57ee1b17652542ceb8b2ceddbddc8511355218387074f7de6f5e
-
SHA512
8cd398983257aa330d2b2f107774f961dde7b7624b77c473e269f5fa48f450d3ab9dddeffd0949eec2cf1325fa3d9a366af7abcdd43a2da4a4e07c30bf052c40
-
SSDEEP
1536:ROW6aO4tPQ/aqvkpXFwcG2EYDWR2/P9oHjAsMLAkJm8NRC+mcNGfqdBFWgOpfm:wmRgeucEkW4X9oDAn7c0RNmivsFpf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bc1e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a0a3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bc1e.exe -
Executes dropped EXE 3 IoCs
pid Process 2380 f76a0a3.exe 2364 f76a267.exe 2680 f76bc1e.exe -
Loads dropped DLL 6 IoCs
pid Process 2520 rundll32.exe 2520 rundll32.exe 2520 rundll32.exe 2520 rundll32.exe 2520 rundll32.exe 2520 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a0a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bc1e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bc1e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a0a3.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f76a0a3.exe File opened (read-only) \??\N: f76a0a3.exe File opened (read-only) \??\Q: f76a0a3.exe File opened (read-only) \??\S: f76a0a3.exe File opened (read-only) \??\K: f76a0a3.exe File opened (read-only) \??\L: f76a0a3.exe File opened (read-only) \??\T: f76a0a3.exe File opened (read-only) \??\G: f76a0a3.exe File opened (read-only) \??\H: f76a0a3.exe File opened (read-only) \??\O: f76a0a3.exe File opened (read-only) \??\R: f76a0a3.exe File opened (read-only) \??\G: f76bc1e.exe File opened (read-only) \??\E: f76a0a3.exe File opened (read-only) \??\I: f76a0a3.exe File opened (read-only) \??\M: f76a0a3.exe File opened (read-only) \??\P: f76a0a3.exe File opened (read-only) \??\E: f76bc1e.exe -
resource yara_rule behavioral1/memory/2380-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-22-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-25-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-24-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-23-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-62-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-63-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-64-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-66-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-68-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-69-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-84-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-87-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-89-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-109-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-111-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2380-152-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2680-173-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2680-204-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a100 f76a0a3.exe File opened for modification C:\Windows\SYSTEM.INI f76a0a3.exe File created C:\Windows\f76f132 f76bc1e.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bc1e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a0a3.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2380 f76a0a3.exe 2380 f76a0a3.exe 2680 f76bc1e.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2380 f76a0a3.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe Token: SeDebugPrivilege 2680 f76bc1e.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2520 2096 rundll32.exe 30 PID 2096 wrote to memory of 2520 2096 rundll32.exe 30 PID 2096 wrote to memory of 2520 2096 rundll32.exe 30 PID 2096 wrote to memory of 2520 2096 rundll32.exe 30 PID 2096 wrote to memory of 2520 2096 rundll32.exe 30 PID 2096 wrote to memory of 2520 2096 rundll32.exe 30 PID 2096 wrote to memory of 2520 2096 rundll32.exe 30 PID 2520 wrote to memory of 2380 2520 rundll32.exe 31 PID 2520 wrote to memory of 2380 2520 rundll32.exe 31 PID 2520 wrote to memory of 2380 2520 rundll32.exe 31 PID 2520 wrote to memory of 2380 2520 rundll32.exe 31 PID 2380 wrote to memory of 1084 2380 f76a0a3.exe 18 PID 2380 wrote to memory of 1156 2380 f76a0a3.exe 20 PID 2380 wrote to memory of 1192 2380 f76a0a3.exe 21 PID 2380 wrote to memory of 844 2380 f76a0a3.exe 23 PID 2380 wrote to memory of 2096 2380 f76a0a3.exe 29 PID 2380 wrote to memory of 2520 2380 f76a0a3.exe 30 PID 2380 wrote to memory of 2520 2380 f76a0a3.exe 30 PID 2520 wrote to memory of 2364 2520 rundll32.exe 32 PID 2520 wrote to memory of 2364 2520 rundll32.exe 32 PID 2520 wrote to memory of 2364 2520 rundll32.exe 32 PID 2520 wrote to memory of 2364 2520 rundll32.exe 32 PID 2520 wrote to memory of 2680 2520 rundll32.exe 33 PID 2520 wrote to memory of 2680 2520 rundll32.exe 33 PID 2520 wrote to memory of 2680 2520 rundll32.exe 33 PID 2520 wrote to memory of 2680 2520 rundll32.exe 33 PID 2380 wrote to memory of 1084 2380 f76a0a3.exe 18 PID 2380 wrote to memory of 1156 2380 f76a0a3.exe 20 PID 2380 wrote to memory of 1192 2380 f76a0a3.exe 21 PID 2380 wrote to memory of 844 2380 f76a0a3.exe 23 PID 2380 wrote to memory of 2364 2380 f76a0a3.exe 32 PID 2380 wrote to memory of 2364 2380 f76a0a3.exe 32 PID 2380 wrote to memory of 2680 2380 f76a0a3.exe 33 PID 2380 wrote to memory of 2680 2380 f76a0a3.exe 33 PID 2680 wrote to memory of 1084 2680 f76bc1e.exe 18 PID 2680 wrote to memory of 1156 2680 f76bc1e.exe 20 PID 2680 wrote to memory of 1192 2680 f76bc1e.exe 21 PID 2680 wrote to memory of 844 2680 f76bc1e.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a0a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc1e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8e184757067f57ee1b17652542ceb8b2ceddbddc8511355218387074f7de6f5eN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8e184757067f57ee1b17652542ceb8b2ceddbddc8511355218387074f7de6f5eN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Local\Temp\f76a0a3.exeC:\Users\Admin\AppData\Local\Temp\f76a0a3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\f76a267.exeC:\Users\Admin\AppData\Local\Temp\f76a267.exe4⤵
- Executes dropped EXE
PID:2364
-
-
C:\Users\Admin\AppData\Local\Temp\f76bc1e.exeC:\Users\Admin\AppData\Local\Temp\f76bc1e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2680
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:844
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a28cc365f1404c38be8c429148c9696b
SHA10cd1fb0cf46de906da762d6ed4a698cd119facf5
SHA256ead6c55c011521e4ee9255d2a86197390ad0d58c2d6e644fb767a369bbcd0ba7
SHA5124ad0e8ae6d5583b71e2275d0d9d2655af98eba0a6faed4e53fc911cd60aa3ce92d0a12eb6965ca1d15a1f0baed1df2ef4948a012eb63215989c6f7d27e17534b
-
Filesize
97KB
MD536451beb42977c6146cd91b87546430f
SHA15bcc0f8419a28e8fc08773dbeadc4c6c44aa872c
SHA2567bfa848f57c9f7d22e799e6f5dca1e9dcfe20d321be4a08d9af0630408786aba
SHA512b3391917beeb54004b77a8e9cb30d9f4b56fb1e2aed3664a9099e3bd72d1b3809653fefdd1d9229c1b40a4d6c0f31e0646340afad16d88669ee3cfe07bff9db0