Analysis
-
max time kernel
29s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 19:13
Static task
static1
Behavioral task
behavioral1
Sample
800c8aac7537c1fc3575bcfbc5674bbc1f36db8603f881ecf93003f8a6356dc8.dll
Resource
win7-20240903-en
General
-
Target
800c8aac7537c1fc3575bcfbc5674bbc1f36db8603f881ecf93003f8a6356dc8.dll
-
Size
120KB
-
MD5
4cbec605e5ed1d3462d4a5b4b53db003
-
SHA1
c208ab93c731fab60cad427f47e2c1267dfb3b76
-
SHA256
800c8aac7537c1fc3575bcfbc5674bbc1f36db8603f881ecf93003f8a6356dc8
-
SHA512
9c6d01073bf6d6f203e396454385442d11fa8b977486e4bb8f9c1ff88043d42ea05c4d9bf0c9fcf95f11950030f0b26c0d0938a967e23d10e872f66ed01abdb4
-
SSDEEP
3072:gWF3SyZKlBuPwFY8EyRQcxLuwypnRXO0Hj+la8cdx:FS2wFY7bcxqvDX1ala3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a257.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a257.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a257.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a257.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768112.exe -
Executes dropped EXE 3 IoCs
pid Process 388 f768112.exe 3040 f7682a7.exe 2760 f76a257.exe -
Loads dropped DLL 6 IoCs
pid Process 2424 rundll32.exe 2424 rundll32.exe 2424 rundll32.exe 2424 rundll32.exe 2424 rundll32.exe 2424 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768112.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a257.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a257.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768112.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a257.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f768112.exe File opened (read-only) \??\M: f768112.exe File opened (read-only) \??\O: f768112.exe File opened (read-only) \??\S: f768112.exe File opened (read-only) \??\G: f768112.exe File opened (read-only) \??\I: f768112.exe File opened (read-only) \??\J: f768112.exe File opened (read-only) \??\N: f768112.exe File opened (read-only) \??\E: f76a257.exe File opened (read-only) \??\G: f76a257.exe File opened (read-only) \??\H: f76a257.exe File opened (read-only) \??\E: f768112.exe File opened (read-only) \??\H: f768112.exe File opened (read-only) \??\L: f768112.exe File opened (read-only) \??\P: f768112.exe File opened (read-only) \??\Q: f768112.exe File opened (read-only) \??\R: f768112.exe -
resource yara_rule behavioral1/memory/388-14-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-67-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-69-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-70-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-71-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-72-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-73-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-88-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-91-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/388-151-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2760-166-0x0000000000970000-0x0000000001A2A000-memory.dmp upx behavioral1/memory/2760-210-0x0000000000970000-0x0000000001A2A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f768112.exe File created C:\Windows\f76d105 f76a257.exe File created C:\Windows\f76816f f768112.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768112.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a257.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 388 f768112.exe 388 f768112.exe 2760 f76a257.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 388 f768112.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe Token: SeDebugPrivilege 2760 f76a257.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2424 1032 rundll32.exe 28 PID 1032 wrote to memory of 2424 1032 rundll32.exe 28 PID 1032 wrote to memory of 2424 1032 rundll32.exe 28 PID 1032 wrote to memory of 2424 1032 rundll32.exe 28 PID 1032 wrote to memory of 2424 1032 rundll32.exe 28 PID 1032 wrote to memory of 2424 1032 rundll32.exe 28 PID 1032 wrote to memory of 2424 1032 rundll32.exe 28 PID 2424 wrote to memory of 388 2424 rundll32.exe 29 PID 2424 wrote to memory of 388 2424 rundll32.exe 29 PID 2424 wrote to memory of 388 2424 rundll32.exe 29 PID 2424 wrote to memory of 388 2424 rundll32.exe 29 PID 388 wrote to memory of 1104 388 f768112.exe 19 PID 388 wrote to memory of 1172 388 f768112.exe 20 PID 388 wrote to memory of 1196 388 f768112.exe 21 PID 388 wrote to memory of 1536 388 f768112.exe 23 PID 388 wrote to memory of 1032 388 f768112.exe 27 PID 388 wrote to memory of 2424 388 f768112.exe 28 PID 388 wrote to memory of 2424 388 f768112.exe 28 PID 2424 wrote to memory of 3040 2424 rundll32.exe 30 PID 2424 wrote to memory of 3040 2424 rundll32.exe 30 PID 2424 wrote to memory of 3040 2424 rundll32.exe 30 PID 2424 wrote to memory of 3040 2424 rundll32.exe 30 PID 2424 wrote to memory of 2760 2424 rundll32.exe 31 PID 2424 wrote to memory of 2760 2424 rundll32.exe 31 PID 2424 wrote to memory of 2760 2424 rundll32.exe 31 PID 2424 wrote to memory of 2760 2424 rundll32.exe 31 PID 388 wrote to memory of 1104 388 f768112.exe 19 PID 388 wrote to memory of 1172 388 f768112.exe 20 PID 388 wrote to memory of 1196 388 f768112.exe 21 PID 388 wrote to memory of 1536 388 f768112.exe 23 PID 388 wrote to memory of 3040 388 f768112.exe 30 PID 388 wrote to memory of 3040 388 f768112.exe 30 PID 388 wrote to memory of 2760 388 f768112.exe 31 PID 388 wrote to memory of 2760 388 f768112.exe 31 PID 2760 wrote to memory of 1104 2760 f76a257.exe 19 PID 2760 wrote to memory of 1172 2760 f76a257.exe 20 PID 2760 wrote to memory of 1196 2760 f76a257.exe 21 PID 2760 wrote to memory of 1536 2760 f76a257.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768112.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a257.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\800c8aac7537c1fc3575bcfbc5674bbc1f36db8603f881ecf93003f8a6356dc8.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\800c8aac7537c1fc3575bcfbc5674bbc1f36db8603f881ecf93003f8a6356dc8.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\f768112.exeC:\Users\Admin\AppData\Local\Temp\f768112.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:388
-
-
C:\Users\Admin\AppData\Local\Temp\f7682a7.exeC:\Users\Admin\AppData\Local\Temp\f7682a7.exe4⤵
- Executes dropped EXE
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\f76a257.exeC:\Users\Admin\AppData\Local\Temp\f76a257.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2760
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1536
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51c80a0cfe80818aa41b70fbee1df86ec
SHA139c7ba5d2637e8f0cc5a0ae2eaead44f219f3027
SHA2564ddd18a9d30dc22b097d3564c8f00784cbdf70e975fe811e16139806f7718329
SHA512f473f89fda0b550506b3064e693f26d359b4fa635feb209bdf420e233d35c7335ca58168bec658d3494cbb7f51dbcaa06fdbbd25884c3c39344a5a6d1f806d07
-
Filesize
97KB
MD583b9c5b449d18aecccc9b1618ed1a1b7
SHA1177746d13fe078d49dbdc9c619f64ca54a2605f5
SHA25623875d8d64491f2af5bb0539d14ebdbb56f472fb2b3ea91859536207b6764e2e
SHA512c8047378f3f51dd1ed606537a6e8aa9c8d4910db2dbb67b35527e2b62e93d068164dd567d8eaf581fd53f44696164d12cc9df91543dedbb9592273b13345fe9c