Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 08:41
Static task
static1
Behavioral task
behavioral1
Sample
e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f.dll
Resource
win7-20240903-en
General
-
Target
e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f.dll
-
Size
120KB
-
MD5
3968cc0695a2a192ed232743e600ed8f
-
SHA1
4a439902109785f763cd9782e31031465403cc22
-
SHA256
e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f
-
SHA512
1506af71dc5684bef4702af9e39f022dd34f8b0d680065315677fa0b2455e1cc47734c648b8260b4d335280a732fb64d6c1d7142348acf59da9552765e8ac7cc
-
SSDEEP
3072:JJm8Ur/oHKz11V5Kayt3qaCGlQQPLvcWdHD7WQMno0:JsrAHKD8t3LlHLvHHR0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7680e3.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7680e3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767f3e.exe -
Executes dropped EXE 3 IoCs
pid Process 2840 f767f3e.exe 2964 f7680e3.exe 2272 f769ae8.exe -
Loads dropped DLL 6 IoCs
pid Process 316 rundll32.exe 316 rundll32.exe 316 rundll32.exe 316 rundll32.exe 316 rundll32.exe 316 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f767f3e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7680e3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7680e3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7680e3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7680e3.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f767f3e.exe File opened (read-only) \??\E: f767f3e.exe File opened (read-only) \??\N: f767f3e.exe File opened (read-only) \??\P: f767f3e.exe File opened (read-only) \??\M: f767f3e.exe File opened (read-only) \??\O: f767f3e.exe File opened (read-only) \??\S: f767f3e.exe File opened (read-only) \??\I: f767f3e.exe File opened (read-only) \??\K: f767f3e.exe File opened (read-only) \??\L: f767f3e.exe File opened (read-only) \??\Q: f767f3e.exe File opened (read-only) \??\T: f767f3e.exe File opened (read-only) \??\G: f767f3e.exe File opened (read-only) \??\H: f767f3e.exe File opened (read-only) \??\J: f767f3e.exe -
resource yara_rule behavioral1/memory/2840-13-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-16-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-15-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-18-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-21-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-20-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-23-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-19-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-22-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-17-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-63-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-62-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-64-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-65-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-66-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-68-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-69-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-85-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-88-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-89-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2840-155-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2964-157-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2964-176-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f767f9b f767f3e.exe File opened for modification C:\Windows\SYSTEM.INI f767f3e.exe File created C:\Windows\f76d00b f7680e3.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f767f3e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2840 f767f3e.exe 2840 f767f3e.exe 2964 f7680e3.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2840 f767f3e.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe Token: SeDebugPrivilege 2964 f7680e3.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1548 wrote to memory of 316 1548 rundll32.exe 28 PID 1548 wrote to memory of 316 1548 rundll32.exe 28 PID 1548 wrote to memory of 316 1548 rundll32.exe 28 PID 1548 wrote to memory of 316 1548 rundll32.exe 28 PID 1548 wrote to memory of 316 1548 rundll32.exe 28 PID 1548 wrote to memory of 316 1548 rundll32.exe 28 PID 1548 wrote to memory of 316 1548 rundll32.exe 28 PID 316 wrote to memory of 2840 316 rundll32.exe 29 PID 316 wrote to memory of 2840 316 rundll32.exe 29 PID 316 wrote to memory of 2840 316 rundll32.exe 29 PID 316 wrote to memory of 2840 316 rundll32.exe 29 PID 2840 wrote to memory of 1072 2840 f767f3e.exe 18 PID 2840 wrote to memory of 1120 2840 f767f3e.exe 19 PID 2840 wrote to memory of 1184 2840 f767f3e.exe 21 PID 2840 wrote to memory of 324 2840 f767f3e.exe 23 PID 2840 wrote to memory of 1548 2840 f767f3e.exe 27 PID 2840 wrote to memory of 316 2840 f767f3e.exe 28 PID 2840 wrote to memory of 316 2840 f767f3e.exe 28 PID 316 wrote to memory of 2964 316 rundll32.exe 30 PID 316 wrote to memory of 2964 316 rundll32.exe 30 PID 316 wrote to memory of 2964 316 rundll32.exe 30 PID 316 wrote to memory of 2964 316 rundll32.exe 30 PID 316 wrote to memory of 2272 316 rundll32.exe 31 PID 316 wrote to memory of 2272 316 rundll32.exe 31 PID 316 wrote to memory of 2272 316 rundll32.exe 31 PID 316 wrote to memory of 2272 316 rundll32.exe 31 PID 2840 wrote to memory of 1072 2840 f767f3e.exe 18 PID 2840 wrote to memory of 1120 2840 f767f3e.exe 19 PID 2840 wrote to memory of 1184 2840 f767f3e.exe 21 PID 2840 wrote to memory of 324 2840 f767f3e.exe 23 PID 2840 wrote to memory of 2964 2840 f767f3e.exe 30 PID 2840 wrote to memory of 2964 2840 f767f3e.exe 30 PID 2840 wrote to memory of 2272 2840 f767f3e.exe 31 PID 2840 wrote to memory of 2272 2840 f767f3e.exe 31 PID 2964 wrote to memory of 1072 2964 f7680e3.exe 18 PID 2964 wrote to memory of 1120 2964 f7680e3.exe 19 PID 2964 wrote to memory of 1184 2964 f7680e3.exe 21 PID 2964 wrote to memory of 324 2964 f7680e3.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f767f3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7680e3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Users\Admin\AppData\Local\Temp\f767f3e.exeC:\Users\Admin\AppData\Local\Temp\f767f3e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\f7680e3.exeC:\Users\Admin\AppData\Local\Temp\f7680e3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2964
-
-
C:\Users\Admin\AppData\Local\Temp\f769ae8.exeC:\Users\Admin\AppData\Local\Temp\f769ae8.exe4⤵
- Executes dropped EXE
PID:2272
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5430c867ef55c8b1f044e260b259de077
SHA1ab0f64ac193ed0a9d01ecf4516367c96b5bb57ea
SHA2567f61a411dcf9f1e404704bf207b35e65a7abd4111376881d2dddf0ff7d09f828
SHA5127b4d2e9c0123e29e338fd8fa529aae83cea678878d16446786b7335854e19e43ddcd8f5a5987fabdc8dc8c3b1b6fbe4482aaeef1604594e4f45b64600e3e999f
-
Filesize
97KB
MD55292870566904e1fab5d1df7420d9437
SHA16efc0cca7ee7b7a3167eb55a623bf80e2f5c9a60
SHA256ddec59fbf44420f28dc88bc0cf65ba9460aac3537527ad74f9907f798af37d34
SHA5120a7f5c8ffd1d2dcd4099fb1ded2954acd693e8adcfc1c180860d731f82087deb3da88b11d83acba4545bf616199363127ae36e2b4e46b794d3ce639304d2b1bd