Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 00:46
Static task
static1
Behavioral task
behavioral1
Sample
8f6fa4177b3a6c76b5fd131dc1f5acee9a4eef1c1bda612926d07904c01b55a5.dll
Resource
win7-20241023-en
General
-
Target
8f6fa4177b3a6c76b5fd131dc1f5acee9a4eef1c1bda612926d07904c01b55a5.dll
-
Size
120KB
-
MD5
f52344eeebbdfe08e1631528ed56b36e
-
SHA1
1bae195695496781e8ac68c08ae686800187b86a
-
SHA256
8f6fa4177b3a6c76b5fd131dc1f5acee9a4eef1c1bda612926d07904c01b55a5
-
SHA512
2ce6b7f84ba31b51b9003bf8c9514a552d13b839ac0d5ad93a3f4f57abd93a12ac7bbb81455d395bc4bcd87de68f631fe892c0a789c12e05dc7962012f92dfd8
-
SSDEEP
1536:wOy253ZCGu9qkg06vJVPGjhuW4K/ajgfBzZ6pezKw4ZEkmaXZrM2bPP2L/loEAOt:1y9+kk66pjOzZ6pezydbprM27XEAO9K
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769c6e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c6e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769c6e.exe -
Executes dropped EXE 3 IoCs
pid Process 2100 f769ab9.exe 2820 f769c6e.exe 2692 f76b616.exe -
Loads dropped DLL 6 IoCs
pid Process 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769c6e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769c6e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769c6e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769ab9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c6e.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f769ab9.exe File opened (read-only) \??\R: f769ab9.exe File opened (read-only) \??\H: f769ab9.exe File opened (read-only) \??\K: f769ab9.exe File opened (read-only) \??\O: f769ab9.exe File opened (read-only) \??\P: f769ab9.exe File opened (read-only) \??\S: f769ab9.exe File opened (read-only) \??\G: f769ab9.exe File opened (read-only) \??\I: f769ab9.exe File opened (read-only) \??\J: f769ab9.exe File opened (read-only) \??\M: f769ab9.exe File opened (read-only) \??\Q: f769ab9.exe File opened (read-only) \??\E: f769ab9.exe File opened (read-only) \??\N: f769ab9.exe File opened (read-only) \??\T: f769ab9.exe -
resource yara_rule behavioral1/memory/2100-14-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-24-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-23-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-62-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-64-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-65-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-68-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-69-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-84-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-85-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-88-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-107-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-108-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2100-157-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2820-162-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2820-192-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f769ab9.exe File created C:\Windows\f76eb0a f769c6e.exe File created C:\Windows\f769b36 f769ab9.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769ab9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769c6e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2100 f769ab9.exe 2100 f769ab9.exe 2820 f769c6e.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2100 f769ab9.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe Token: SeDebugPrivilege 2820 f769c6e.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3008 wrote to memory of 2344 3008 rundll32.exe 30 PID 3008 wrote to memory of 2344 3008 rundll32.exe 30 PID 3008 wrote to memory of 2344 3008 rundll32.exe 30 PID 3008 wrote to memory of 2344 3008 rundll32.exe 30 PID 3008 wrote to memory of 2344 3008 rundll32.exe 30 PID 3008 wrote to memory of 2344 3008 rundll32.exe 30 PID 3008 wrote to memory of 2344 3008 rundll32.exe 30 PID 2344 wrote to memory of 2100 2344 rundll32.exe 31 PID 2344 wrote to memory of 2100 2344 rundll32.exe 31 PID 2344 wrote to memory of 2100 2344 rundll32.exe 31 PID 2344 wrote to memory of 2100 2344 rundll32.exe 31 PID 2100 wrote to memory of 1040 2100 f769ab9.exe 17 PID 2100 wrote to memory of 1096 2100 f769ab9.exe 19 PID 2100 wrote to memory of 1176 2100 f769ab9.exe 21 PID 2100 wrote to memory of 1796 2100 f769ab9.exe 25 PID 2100 wrote to memory of 3008 2100 f769ab9.exe 29 PID 2100 wrote to memory of 2344 2100 f769ab9.exe 30 PID 2100 wrote to memory of 2344 2100 f769ab9.exe 30 PID 2344 wrote to memory of 2820 2344 rundll32.exe 32 PID 2344 wrote to memory of 2820 2344 rundll32.exe 32 PID 2344 wrote to memory of 2820 2344 rundll32.exe 32 PID 2344 wrote to memory of 2820 2344 rundll32.exe 32 PID 2344 wrote to memory of 2692 2344 rundll32.exe 33 PID 2344 wrote to memory of 2692 2344 rundll32.exe 33 PID 2344 wrote to memory of 2692 2344 rundll32.exe 33 PID 2344 wrote to memory of 2692 2344 rundll32.exe 33 PID 2100 wrote to memory of 1040 2100 f769ab9.exe 17 PID 2100 wrote to memory of 1096 2100 f769ab9.exe 19 PID 2100 wrote to memory of 1176 2100 f769ab9.exe 21 PID 2100 wrote to memory of 1796 2100 f769ab9.exe 25 PID 2100 wrote to memory of 2820 2100 f769ab9.exe 32 PID 2100 wrote to memory of 2820 2100 f769ab9.exe 32 PID 2100 wrote to memory of 2692 2100 f769ab9.exe 33 PID 2100 wrote to memory of 2692 2100 f769ab9.exe 33 PID 2820 wrote to memory of 1040 2820 f769c6e.exe 17 PID 2820 wrote to memory of 1096 2820 f769c6e.exe 19 PID 2820 wrote to memory of 1176 2820 f769c6e.exe 21 PID 2820 wrote to memory of 1796 2820 f769c6e.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769ab9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c6e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8f6fa4177b3a6c76b5fd131dc1f5acee9a4eef1c1bda612926d07904c01b55a5.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8f6fa4177b3a6c76b5fd131dc1f5acee9a4eef1c1bda612926d07904c01b55a5.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\f769ab9.exeC:\Users\Admin\AppData\Local\Temp\f769ab9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2100
-
-
C:\Users\Admin\AppData\Local\Temp\f769c6e.exeC:\Users\Admin\AppData\Local\Temp\f769c6e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2820
-
-
C:\Users\Admin\AppData\Local\Temp\f76b616.exeC:\Users\Admin\AppData\Local\Temp\f76b616.exe4⤵
- Executes dropped EXE
PID:2692
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1796
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f03f00fd4c0610da7ba38d60fdf2223f
SHA182e2d7b8ec96d633bcb984f2daf2eca31e343903
SHA256b154be7b4fe1ca24dff29ac9a7675320dd096947917ee1afbc6ff725f3543ca4
SHA512f1a50b3fe158113c2bb819a8b6677cc99781d709e92725543813e49bef854227a4a871607e20caec570a48e49c3da087c41299c98fda2495d38dcdea350a41f1
-
Filesize
97KB
MD513030fca8e57d19022e3c26ed534f7bd
SHA1fd0de200442407574a0799fa984e047519100823
SHA256eadcd064915f01deba4713372b3f7810b7a33d84e51725eaf492fffbf120f287
SHA5126b5720713468100c603a8b92c5dbcae9f6430f1cde6a64fcfc3fb8fd5acd7225cc98e4daf8c95c2ec1d90463dc57c199a027c4cb8174a86b9a0ada1ecb18f829