Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 08:44
Static task
static1
Behavioral task
behavioral1
Sample
e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f.dll
Resource
win7-20240729-en
General
-
Target
e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f.dll
-
Size
120KB
-
MD5
3968cc0695a2a192ed232743e600ed8f
-
SHA1
4a439902109785f763cd9782e31031465403cc22
-
SHA256
e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f
-
SHA512
1506af71dc5684bef4702af9e39f022dd34f8b0d680065315677fa0b2455e1cc47734c648b8260b4d335280a732fb64d6c1d7142348acf59da9552765e8ac7cc
-
SSDEEP
3072:JJm8Ur/oHKz11V5Kayt3qaCGlQQPLvcWdHD7WQMno0:JsrAHKD8t3LlHLvHHR0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f774099.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f774099.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7742ca.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f774099.exe -
Executes dropped EXE 3 IoCs
pid Process 2696 f774099.exe 3020 f7742ca.exe 1504 f775de9.exe -
Loads dropped DLL 6 IoCs
pid Process 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe 2088 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7742ca.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f774099.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f774099.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774099.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7742ca.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f774099.exe File opened (read-only) \??\R: f774099.exe File opened (read-only) \??\T: f774099.exe File opened (read-only) \??\E: f774099.exe File opened (read-only) \??\H: f774099.exe File opened (read-only) \??\K: f774099.exe File opened (read-only) \??\M: f774099.exe File opened (read-only) \??\O: f774099.exe File opened (read-only) \??\Q: f774099.exe File opened (read-only) \??\I: f774099.exe File opened (read-only) \??\P: f774099.exe File opened (read-only) \??\J: f774099.exe File opened (read-only) \??\L: f774099.exe File opened (read-only) \??\N: f774099.exe File opened (read-only) \??\S: f774099.exe -
resource yara_rule behavioral1/memory/2696-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-23-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-16-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-24-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-22-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-25-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-63-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-66-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-67-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-69-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-70-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-75-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-86-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-89-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-90-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-99-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2696-161-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/3020-184-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/3020-198-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7740f6 f774099.exe File opened for modification C:\Windows\SYSTEM.INI f774099.exe File created C:\Windows\f77929f f7742ca.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f774099.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7742ca.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 f774099.exe 2696 f774099.exe 3020 f7742ca.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 2696 f774099.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe Token: SeDebugPrivilege 3020 f7742ca.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2640 wrote to memory of 2088 2640 rundll32.exe 30 PID 2088 wrote to memory of 2696 2088 rundll32.exe 31 PID 2088 wrote to memory of 2696 2088 rundll32.exe 31 PID 2088 wrote to memory of 2696 2088 rundll32.exe 31 PID 2088 wrote to memory of 2696 2088 rundll32.exe 31 PID 2696 wrote to memory of 1100 2696 f774099.exe 19 PID 2696 wrote to memory of 1156 2696 f774099.exe 20 PID 2696 wrote to memory of 1196 2696 f774099.exe 21 PID 2696 wrote to memory of 1684 2696 f774099.exe 25 PID 2696 wrote to memory of 2640 2696 f774099.exe 29 PID 2696 wrote to memory of 2088 2696 f774099.exe 30 PID 2696 wrote to memory of 2088 2696 f774099.exe 30 PID 2088 wrote to memory of 3020 2088 rundll32.exe 32 PID 2088 wrote to memory of 3020 2088 rundll32.exe 32 PID 2088 wrote to memory of 3020 2088 rundll32.exe 32 PID 2088 wrote to memory of 3020 2088 rundll32.exe 32 PID 2088 wrote to memory of 1504 2088 rundll32.exe 33 PID 2088 wrote to memory of 1504 2088 rundll32.exe 33 PID 2088 wrote to memory of 1504 2088 rundll32.exe 33 PID 2088 wrote to memory of 1504 2088 rundll32.exe 33 PID 2696 wrote to memory of 1100 2696 f774099.exe 19 PID 2696 wrote to memory of 1156 2696 f774099.exe 20 PID 2696 wrote to memory of 1196 2696 f774099.exe 21 PID 2696 wrote to memory of 1684 2696 f774099.exe 25 PID 2696 wrote to memory of 3020 2696 f774099.exe 32 PID 2696 wrote to memory of 3020 2696 f774099.exe 32 PID 2696 wrote to memory of 1504 2696 f774099.exe 33 PID 2696 wrote to memory of 1504 2696 f774099.exe 33 PID 3020 wrote to memory of 1100 3020 f7742ca.exe 19 PID 3020 wrote to memory of 1156 3020 f7742ca.exe 20 PID 3020 wrote to memory of 1196 3020 f7742ca.exe 21 PID 3020 wrote to memory of 1684 3020 f7742ca.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7742ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f774099.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e8c60df9bf657535b0cce87a0cd8bb3360d711f4b8061def4f2d38bebbb02f0f.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Users\Admin\AppData\Local\Temp\f774099.exeC:\Users\Admin\AppData\Local\Temp\f774099.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\f7742ca.exeC:\Users\Admin\AppData\Local\Temp\f7742ca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3020
-
-
C:\Users\Admin\AppData\Local\Temp\f775de9.exeC:\Users\Admin\AppData\Local\Temp\f775de9.exe4⤵
- Executes dropped EXE
PID:1504
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1684
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50f63d490334fb862db6affb6bcb738ed
SHA1c321b0da81e2c6ef43ea2bfa54a1be9b591a2e1b
SHA256e60f1eb17e06081621cf84c4a87ec721e55d422bc85edc2dcd8117beca21d774
SHA512e91b8b23877c5933f366c5c3399bf6ce7108bbc3ca847aa259374cdd1fbb1427981b8b6e1110749093e1b9eb4304577e6498a4e2628cbf615399414d64533c73
-
Filesize
97KB
MD55292870566904e1fab5d1df7420d9437
SHA16efc0cca7ee7b7a3167eb55a623bf80e2f5c9a60
SHA256ddec59fbf44420f28dc88bc0cf65ba9460aac3537527ad74f9907f798af37d34
SHA5120a7f5c8ffd1d2dcd4099fb1ded2954acd693e8adcfc1c180860d731f82087deb3da88b11d83acba4545bf616199363127ae36e2b4e46b794d3ce639304d2b1bd