Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 02:24
Static task
static1
Behavioral task
behavioral1
Sample
8d84578a58e01bbfa12db4c888b1f01a9b3932c4e3b9a79c4db99193c3de24e0.dll
Resource
win7-20240903-en
General
-
Target
8d84578a58e01bbfa12db4c888b1f01a9b3932c4e3b9a79c4db99193c3de24e0.dll
-
Size
120KB
-
MD5
d958bb5131c9a2d15dca5a61cd68c327
-
SHA1
11aaa06539ce20ff6b76c057d754c0c0246451ee
-
SHA256
8d84578a58e01bbfa12db4c888b1f01a9b3932c4e3b9a79c4db99193c3de24e0
-
SHA512
162d5fca7dcba87e3d28efcbf2070168141176207c51f4697af7008779011bd595769ade6d98539c6dd528757c313ee3f7573643dba9af17e0adbc1fe59534fe
-
SSDEEP
1536:ONSqMf2cyi5YCZ40IVL7C49cOlg6oowismbeAODjkMoMoi+I79:RfF406L7CacOlg6MiPexYMoMB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ca9f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ca9f.exe -
Executes dropped EXE 3 IoCs
pid Process 2060 f76ca9f.exe 2932 f76cc35.exe 2188 f76e688.exe -
Loads dropped DLL 6 IoCs
pid Process 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ca9f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cc35.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cc35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cc35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc35.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76ca9f.exe File opened (read-only) \??\M: f76ca9f.exe File opened (read-only) \??\S: f76ca9f.exe File opened (read-only) \??\E: f76ca9f.exe File opened (read-only) \??\J: f76ca9f.exe File opened (read-only) \??\P: f76ca9f.exe File opened (read-only) \??\O: f76ca9f.exe File opened (read-only) \??\Q: f76ca9f.exe File opened (read-only) \??\R: f76ca9f.exe File opened (read-only) \??\G: f76ca9f.exe File opened (read-only) \??\H: f76ca9f.exe File opened (read-only) \??\L: f76ca9f.exe File opened (read-only) \??\N: f76ca9f.exe File opened (read-only) \??\I: f76ca9f.exe -
resource yara_rule behavioral1/memory/2060-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-26-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-25-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-23-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-24-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-65-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-66-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-68-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-70-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-71-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-85-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-88-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-90-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-91-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2060-155-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2932-180-0x0000000000970000-0x0000000001A2A000-memory.dmp upx behavioral1/memory/2932-193-0x0000000000970000-0x0000000001A2A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f771b00 f76cc35.exe File created C:\Windows\f76cb0c f76ca9f.exe File opened for modification C:\Windows\SYSTEM.INI f76ca9f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ca9f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cc35.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2060 f76ca9f.exe 2060 f76ca9f.exe 2932 f76cc35.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2060 f76ca9f.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe Token: SeDebugPrivilege 2932 f76cc35.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1372 wrote to memory of 2376 1372 rundll32.exe 30 PID 1372 wrote to memory of 2376 1372 rundll32.exe 30 PID 1372 wrote to memory of 2376 1372 rundll32.exe 30 PID 1372 wrote to memory of 2376 1372 rundll32.exe 30 PID 1372 wrote to memory of 2376 1372 rundll32.exe 30 PID 1372 wrote to memory of 2376 1372 rundll32.exe 30 PID 1372 wrote to memory of 2376 1372 rundll32.exe 30 PID 2376 wrote to memory of 2060 2376 rundll32.exe 31 PID 2376 wrote to memory of 2060 2376 rundll32.exe 31 PID 2376 wrote to memory of 2060 2376 rundll32.exe 31 PID 2376 wrote to memory of 2060 2376 rundll32.exe 31 PID 2060 wrote to memory of 1112 2060 f76ca9f.exe 19 PID 2060 wrote to memory of 1176 2060 f76ca9f.exe 20 PID 2060 wrote to memory of 1244 2060 f76ca9f.exe 21 PID 2060 wrote to memory of 1324 2060 f76ca9f.exe 23 PID 2060 wrote to memory of 1372 2060 f76ca9f.exe 29 PID 2060 wrote to memory of 2376 2060 f76ca9f.exe 30 PID 2060 wrote to memory of 2376 2060 f76ca9f.exe 30 PID 2376 wrote to memory of 2932 2376 rundll32.exe 32 PID 2376 wrote to memory of 2932 2376 rundll32.exe 32 PID 2376 wrote to memory of 2932 2376 rundll32.exe 32 PID 2376 wrote to memory of 2932 2376 rundll32.exe 32 PID 2376 wrote to memory of 2188 2376 rundll32.exe 34 PID 2376 wrote to memory of 2188 2376 rundll32.exe 34 PID 2376 wrote to memory of 2188 2376 rundll32.exe 34 PID 2376 wrote to memory of 2188 2376 rundll32.exe 34 PID 2060 wrote to memory of 1112 2060 f76ca9f.exe 19 PID 2060 wrote to memory of 1176 2060 f76ca9f.exe 20 PID 2060 wrote to memory of 1244 2060 f76ca9f.exe 21 PID 2060 wrote to memory of 1324 2060 f76ca9f.exe 23 PID 2060 wrote to memory of 2932 2060 f76ca9f.exe 32 PID 2060 wrote to memory of 2932 2060 f76ca9f.exe 32 PID 2060 wrote to memory of 2188 2060 f76ca9f.exe 34 PID 2060 wrote to memory of 2188 2060 f76ca9f.exe 34 PID 2932 wrote to memory of 1112 2932 f76cc35.exe 19 PID 2932 wrote to memory of 1176 2932 f76cc35.exe 20 PID 2932 wrote to memory of 1244 2932 f76cc35.exe 21 PID 2932 wrote to memory of 1324 2932 f76cc35.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ca9f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cc35.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8d84578a58e01bbfa12db4c888b1f01a9b3932c4e3b9a79c4db99193c3de24e0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8d84578a58e01bbfa12db4c888b1f01a9b3932c4e3b9a79c4db99193c3de24e0.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\f76ca9f.exeC:\Users\Admin\AppData\Local\Temp\f76ca9f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\f76cc35.exeC:\Users\Admin\AppData\Local\Temp\f76cc35.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2932
-
-
C:\Users\Admin\AppData\Local\Temp\f76e688.exeC:\Users\Admin\AppData\Local\Temp\f76e688.exe4⤵
- Executes dropped EXE
PID:2188
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5bd3258d9d5e73289719b00b5a9c4a7ac
SHA1941184636200ba49f4f7e4436ff63ac508b61fe7
SHA256402c0244d0f744bbf285d495c533e6e9e19f3e2fd81234b16b16b08b531db70a
SHA512faf75e7436322ca2672416a0870a05ade253e4f3f55db561f1b633af05e52a19f08c9f68f1609c6fdb3e716df9c3ccc08d441f79e6014fe8c7e71465e691ac27
-
Filesize
97KB
MD562274d4f3bb9548ff91f225161bacbad
SHA153d7f1256cf891d8a327ba69af2bfeb99a4884c4
SHA2565dd8e7d95a778ef09ca6e69ea80a4450c7f7e324a243b4d79cda57b58eb099c3
SHA5120239f645c4517946f22b75ef2cbf7e3c786a177e161a03b0792e0fcde4a606e3f7ed376a6436450b1d2a49b888768b239f110ee3c90c2663c6c3e2ff349681dc