Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:22
Static task
static1
Behavioral task
behavioral1
Sample
8667ee877e9bf404171b22b41d0d8ad5578d4e6d6d52f272de89c48f1818bdbe.dll
Resource
win7-20240903-en
General
-
Target
8667ee877e9bf404171b22b41d0d8ad5578d4e6d6d52f272de89c48f1818bdbe.dll
-
Size
120KB
-
MD5
e556a9367e304401a1cc371ac88c925d
-
SHA1
333c1712469d7cec53bda8da8ab4e73f0dfe53f0
-
SHA256
8667ee877e9bf404171b22b41d0d8ad5578d4e6d6d52f272de89c48f1818bdbe
-
SHA512
cfdd0ffe792a41d6c3c84c19192d8c05886e3b3d46e8e953e9fb63d0cc5aa7c5cd2da1c5622a2482ebc1a288800c593751f23bd8e550d992bd92d61047296661
-
SSDEEP
3072:/fPtnpWBsL8t4WMRJpqvCSE70W8eAaV2w:XyskJMrgO7DAO2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768324.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768324.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769ecf.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ecf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769ecf.exe -
Executes dropped EXE 3 IoCs
pid Process 2904 f768324.exe 2960 f7684f8.exe 2144 f769ecf.exe -
Loads dropped DLL 6 IoCs
pid Process 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768324.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769ecf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769ecf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769ecf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ecf.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f768324.exe File opened (read-only) \??\T: f768324.exe File opened (read-only) \??\E: f769ecf.exe File opened (read-only) \??\J: f768324.exe File opened (read-only) \??\K: f768324.exe File opened (read-only) \??\M: f768324.exe File opened (read-only) \??\P: f768324.exe File opened (read-only) \??\I: f768324.exe File opened (read-only) \??\N: f768324.exe File opened (read-only) \??\O: f768324.exe File opened (read-only) \??\L: f768324.exe File opened (read-only) \??\S: f768324.exe File opened (read-only) \??\E: f768324.exe File opened (read-only) \??\G: f768324.exe File opened (read-only) \??\H: f768324.exe File opened (read-only) \??\Q: f768324.exe File opened (read-only) \??\G: f769ecf.exe -
resource yara_rule behavioral1/memory/2904-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-24-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-25-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-68-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-71-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-85-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-88-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-90-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-108-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2904-153-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2144-170-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2144-206-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7683a1 f768324.exe File opened for modification C:\Windows\SYSTEM.INI f768324.exe File created C:\Windows\f76d3e2 f769ecf.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769ecf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768324.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2904 f768324.exe 2904 f768324.exe 2144 f769ecf.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2904 f768324.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe Token: SeDebugPrivilege 2144 f769ecf.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1964 wrote to memory of 1932 1964 rundll32.exe 30 PID 1964 wrote to memory of 1932 1964 rundll32.exe 30 PID 1964 wrote to memory of 1932 1964 rundll32.exe 30 PID 1964 wrote to memory of 1932 1964 rundll32.exe 30 PID 1964 wrote to memory of 1932 1964 rundll32.exe 30 PID 1964 wrote to memory of 1932 1964 rundll32.exe 30 PID 1964 wrote to memory of 1932 1964 rundll32.exe 30 PID 1932 wrote to memory of 2904 1932 rundll32.exe 31 PID 1932 wrote to memory of 2904 1932 rundll32.exe 31 PID 1932 wrote to memory of 2904 1932 rundll32.exe 31 PID 1932 wrote to memory of 2904 1932 rundll32.exe 31 PID 2904 wrote to memory of 1036 2904 f768324.exe 17 PID 2904 wrote to memory of 1052 2904 f768324.exe 18 PID 2904 wrote to memory of 1108 2904 f768324.exe 20 PID 2904 wrote to memory of 1664 2904 f768324.exe 25 PID 2904 wrote to memory of 1964 2904 f768324.exe 29 PID 2904 wrote to memory of 1932 2904 f768324.exe 30 PID 2904 wrote to memory of 1932 2904 f768324.exe 30 PID 1932 wrote to memory of 2960 1932 rundll32.exe 32 PID 1932 wrote to memory of 2960 1932 rundll32.exe 32 PID 1932 wrote to memory of 2960 1932 rundll32.exe 32 PID 1932 wrote to memory of 2960 1932 rundll32.exe 32 PID 1932 wrote to memory of 2144 1932 rundll32.exe 33 PID 1932 wrote to memory of 2144 1932 rundll32.exe 33 PID 1932 wrote to memory of 2144 1932 rundll32.exe 33 PID 1932 wrote to memory of 2144 1932 rundll32.exe 33 PID 2904 wrote to memory of 1036 2904 f768324.exe 17 PID 2904 wrote to memory of 1052 2904 f768324.exe 18 PID 2904 wrote to memory of 1108 2904 f768324.exe 20 PID 2904 wrote to memory of 1664 2904 f768324.exe 25 PID 2904 wrote to memory of 2960 2904 f768324.exe 32 PID 2904 wrote to memory of 2960 2904 f768324.exe 32 PID 2904 wrote to memory of 2144 2904 f768324.exe 33 PID 2904 wrote to memory of 2144 2904 f768324.exe 33 PID 2144 wrote to memory of 1036 2144 f769ecf.exe 17 PID 2144 wrote to memory of 1052 2144 f769ecf.exe 18 PID 2144 wrote to memory of 1108 2144 f769ecf.exe 20 PID 2144 wrote to memory of 1664 2144 f769ecf.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768324.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ecf.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1036
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1108
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8667ee877e9bf404171b22b41d0d8ad5578d4e6d6d52f272de89c48f1818bdbe.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8667ee877e9bf404171b22b41d0d8ad5578d4e6d6d52f272de89c48f1818bdbe.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\f768324.exeC:\Users\Admin\AppData\Local\Temp\f768324.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\f7684f8.exeC:\Users\Admin\AppData\Local\Temp\f7684f8.exe4⤵
- Executes dropped EXE
PID:2960
-
-
C:\Users\Admin\AppData\Local\Temp\f769ecf.exeC:\Users\Admin\AppData\Local\Temp\f769ecf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2144
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51c60d567eef0389b8f47adefe792a6fa
SHA1ae5faabfdfd50535705c093b415486723a60188a
SHA256f6a21cacd381a45931ae607a5e8b367aeb7fdd53561368edc4f162a5e20105a4
SHA512483689e1fa6e64e0dff2b37ab3b21d64289a9fa60c412ae16e7c27b7e74d28ac03b72666a250044f5c9bbc56733d271a8371b291c498916e2ba247ecd178c688
-
Filesize
97KB
MD57fc18da31e8666e06cb2fb93c8bc6817
SHA18451464add111b0c7152505f097479bf1af2734f
SHA256483be64240c0619e22eee843d109b84328b2cca14b3309f7a428e1fce0cb4711
SHA51240e32eb0e35942c8fa33004e10540977adff7e2ce065af5e836296148e8a86c36a86719d7311ba337f1ffa65ce3a3369a7a8e35512193172a28075b80a6b7e33