Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 22:40
Static task
static1
Behavioral task
behavioral1
Sample
e8c62d2d7a2090d6c3a112fdb233476fa762c87b3388ee5ead995cab7dcf5372.dll
Resource
win7-20241023-en
General
-
Target
e8c62d2d7a2090d6c3a112fdb233476fa762c87b3388ee5ead995cab7dcf5372.dll
-
Size
120KB
-
MD5
0bf397c29a2900e59110990a6b9b5487
-
SHA1
579d5b712076f3fffee004cbdeed2748330179d4
-
SHA256
e8c62d2d7a2090d6c3a112fdb233476fa762c87b3388ee5ead995cab7dcf5372
-
SHA512
195a721a83d054ad60c33082abc4ec54ec0abecd68610c93edf1e4ad82f5608bb8d2f10604a70861667d9501b88e753b82e280b7ce4c13906f8701f90b8079bf
-
SSDEEP
3072:kxE2oXFzDnnkFLT4Q7QRzxNEHxwvRYYGY7u:rz9jkV3+zkxwpYt/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cc44.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc44.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc44.exe -
Executes dropped EXE 3 IoCs
pid Process 1744 f76b0a9.exe 2792 f76b24f.exe 2524 f76cc44.exe -
Loads dropped DLL 6 IoCs
pid Process 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe 2340 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc44.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b0a9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc44.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0a9.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76cc44.exe File opened (read-only) \??\K: f76b0a9.exe File opened (read-only) \??\P: f76b0a9.exe File opened (read-only) \??\Q: f76b0a9.exe File opened (read-only) \??\E: f76cc44.exe File opened (read-only) \??\E: f76b0a9.exe File opened (read-only) \??\I: f76b0a9.exe File opened (read-only) \??\J: f76b0a9.exe File opened (read-only) \??\N: f76b0a9.exe File opened (read-only) \??\O: f76b0a9.exe File opened (read-only) \??\R: f76b0a9.exe File opened (read-only) \??\S: f76b0a9.exe File opened (read-only) \??\G: f76b0a9.exe File opened (read-only) \??\H: f76b0a9.exe File opened (read-only) \??\L: f76b0a9.exe File opened (read-only) \??\M: f76b0a9.exe -
resource yara_rule behavioral1/memory/1744-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-25-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-26-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-70-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-72-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-73-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-88-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-90-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-91-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1744-157-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2524-173-0x0000000000990000-0x0000000001A4A000-memory.dmp upx behavioral1/memory/2524-213-0x0000000000990000-0x0000000001A4A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76b0a9.exe File created C:\Windows\f7700db f76cc44.exe File created C:\Windows\f76b126 f76b0a9.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b0a9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cc44.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1744 f76b0a9.exe 1744 f76b0a9.exe 2524 f76cc44.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 1744 f76b0a9.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe Token: SeDebugPrivilege 2524 f76cc44.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2616 wrote to memory of 2340 2616 rundll32.exe 30 PID 2616 wrote to memory of 2340 2616 rundll32.exe 30 PID 2616 wrote to memory of 2340 2616 rundll32.exe 30 PID 2616 wrote to memory of 2340 2616 rundll32.exe 30 PID 2616 wrote to memory of 2340 2616 rundll32.exe 30 PID 2616 wrote to memory of 2340 2616 rundll32.exe 30 PID 2616 wrote to memory of 2340 2616 rundll32.exe 30 PID 2340 wrote to memory of 1744 2340 rundll32.exe 31 PID 2340 wrote to memory of 1744 2340 rundll32.exe 31 PID 2340 wrote to memory of 1744 2340 rundll32.exe 31 PID 2340 wrote to memory of 1744 2340 rundll32.exe 31 PID 1744 wrote to memory of 1096 1744 f76b0a9.exe 19 PID 1744 wrote to memory of 1152 1744 f76b0a9.exe 20 PID 1744 wrote to memory of 1184 1744 f76b0a9.exe 21 PID 1744 wrote to memory of 1228 1744 f76b0a9.exe 23 PID 1744 wrote to memory of 2616 1744 f76b0a9.exe 29 PID 1744 wrote to memory of 2340 1744 f76b0a9.exe 30 PID 1744 wrote to memory of 2340 1744 f76b0a9.exe 30 PID 2340 wrote to memory of 2792 2340 rundll32.exe 32 PID 2340 wrote to memory of 2792 2340 rundll32.exe 32 PID 2340 wrote to memory of 2792 2340 rundll32.exe 32 PID 2340 wrote to memory of 2792 2340 rundll32.exe 32 PID 2340 wrote to memory of 2524 2340 rundll32.exe 34 PID 2340 wrote to memory of 2524 2340 rundll32.exe 34 PID 2340 wrote to memory of 2524 2340 rundll32.exe 34 PID 2340 wrote to memory of 2524 2340 rundll32.exe 34 PID 1744 wrote to memory of 1096 1744 f76b0a9.exe 19 PID 1744 wrote to memory of 1152 1744 f76b0a9.exe 20 PID 1744 wrote to memory of 1184 1744 f76b0a9.exe 21 PID 1744 wrote to memory of 1228 1744 f76b0a9.exe 23 PID 1744 wrote to memory of 2792 1744 f76b0a9.exe 32 PID 1744 wrote to memory of 2792 1744 f76b0a9.exe 32 PID 1744 wrote to memory of 2524 1744 f76b0a9.exe 34 PID 1744 wrote to memory of 2524 1744 f76b0a9.exe 34 PID 2524 wrote to memory of 1096 2524 f76cc44.exe 19 PID 2524 wrote to memory of 1152 2524 f76cc44.exe 20 PID 2524 wrote to memory of 1184 2524 f76cc44.exe 21 PID 2524 wrote to memory of 1228 2524 f76cc44.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b0a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc44.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e8c62d2d7a2090d6c3a112fdb233476fa762c87b3388ee5ead995cab7dcf5372.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e8c62d2d7a2090d6c3a112fdb233476fa762c87b3388ee5ead995cab7dcf5372.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Users\Admin\AppData\Local\Temp\f76b0a9.exeC:\Users\Admin\AppData\Local\Temp\f76b0a9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1744
-
-
C:\Users\Admin\AppData\Local\Temp\f76b24f.exeC:\Users\Admin\AppData\Local\Temp\f76b24f.exe4⤵
- Executes dropped EXE
PID:2792
-
-
C:\Users\Admin\AppData\Local\Temp\f76cc44.exeC:\Users\Admin\AppData\Local\Temp\f76cc44.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2524
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1228
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD55892a141dbbf0426a8271c4c867ebd38
SHA10efbc05758e2cd1b5559fff9d68bcc9c796394c5
SHA25688a80e7d5c139e180f4a34b53938c39bcd33caeba45e44e162ebd462790dd9c6
SHA5124d45b01d2ef035dc2818a3c5108f72bcc0e743a21ace2b0c84c7aeb7fe9c328b8c4d257abfb02140eb0fc9820386a0f240c4539c332be38f8332dec34d095d62
-
Filesize
257B
MD54ce884a23227d863a44fa57df8a1b44b
SHA1bc966ca1e2cd9fb6843a609e1f4d73f0cefe9967
SHA2566e8c13f86d39da35594ff0eb3340e8d5a3374ac6608ea6ab9e7b0a4c8ca1aa3d
SHA512e5c13dc7c3347de1543ff21a1d0eaf8f1295a8c582c6e5c1198ae4ec33047366e554d43be9bb74bea34ca847438e5dcf1cc170b2d5ec6264dcaf481f3d68cd53