Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 20:09
Static task
static1
Behavioral task
behavioral1
Sample
e8311a96ff133228f046f24e32d9e34f9712fa5d8d06fa7a820e044f21ddb37a.dll
Resource
win7-20241023-en
General
-
Target
e8311a96ff133228f046f24e32d9e34f9712fa5d8d06fa7a820e044f21ddb37a.dll
-
Size
120KB
-
MD5
8a5abb8fa71c6700510f6e128504977a
-
SHA1
60dc2c03116c64c498cded1c4516602381e50c1a
-
SHA256
e8311a96ff133228f046f24e32d9e34f9712fa5d8d06fa7a820e044f21ddb37a
-
SHA512
0ecf4afbfbe119540254ea3e2abea467ec6b7737c15c52473e15a53098676f0cfc4930867f05ab23e3fad62fcd37d8a6b5455aff7750f7741d5a5d40d4915620
-
SSDEEP
1536:u49NCEapfeZnWSkBUGJ32Wlr+EchS7ibXMfmleUcN+sE57mn+3gQuOWSgG0CCEQm:V9c9qFk3p2W1ZcJbeQeUi+H2q/WSgJET
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cd4d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd4d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cd4d.exe -
Executes dropped EXE 3 IoCs
pid Process 2284 f76b184.exe 2776 f76b30a.exe 2668 f76cd4d.exe -
Loads dropped DLL 6 IoCs
pid Process 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe 2608 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b184.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b184.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cd4d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b184.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd4d.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76b184.exe File opened (read-only) \??\M: f76b184.exe File opened (read-only) \??\O: f76b184.exe File opened (read-only) \??\E: f76b184.exe File opened (read-only) \??\H: f76b184.exe File opened (read-only) \??\J: f76b184.exe File opened (read-only) \??\Q: f76b184.exe File opened (read-only) \??\E: f76cd4d.exe File opened (read-only) \??\I: f76b184.exe File opened (read-only) \??\L: f76b184.exe File opened (read-only) \??\P: f76b184.exe File opened (read-only) \??\R: f76b184.exe File opened (read-only) \??\T: f76b184.exe File opened (read-only) \??\G: f76cd4d.exe File opened (read-only) \??\G: f76b184.exe File opened (read-only) \??\N: f76b184.exe File opened (read-only) \??\S: f76b184.exe -
resource yara_rule behavioral1/memory/2284-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-14-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-13-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-61-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-62-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-83-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-86-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-88-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-90-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2284-151-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2668-164-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2668-207-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76b1e1 f76b184.exe File opened for modification C:\Windows\SYSTEM.INI f76b184.exe File created C:\Windows\f7701f4 f76cd4d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b184.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cd4d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2284 f76b184.exe 2284 f76b184.exe 2668 f76cd4d.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2284 f76b184.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe Token: SeDebugPrivilege 2668 f76cd4d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2140 wrote to memory of 2608 2140 rundll32.exe 30 PID 2140 wrote to memory of 2608 2140 rundll32.exe 30 PID 2140 wrote to memory of 2608 2140 rundll32.exe 30 PID 2140 wrote to memory of 2608 2140 rundll32.exe 30 PID 2140 wrote to memory of 2608 2140 rundll32.exe 30 PID 2140 wrote to memory of 2608 2140 rundll32.exe 30 PID 2140 wrote to memory of 2608 2140 rundll32.exe 30 PID 2608 wrote to memory of 2284 2608 rundll32.exe 31 PID 2608 wrote to memory of 2284 2608 rundll32.exe 31 PID 2608 wrote to memory of 2284 2608 rundll32.exe 31 PID 2608 wrote to memory of 2284 2608 rundll32.exe 31 PID 2284 wrote to memory of 1100 2284 f76b184.exe 19 PID 2284 wrote to memory of 1160 2284 f76b184.exe 20 PID 2284 wrote to memory of 1196 2284 f76b184.exe 21 PID 2284 wrote to memory of 1208 2284 f76b184.exe 23 PID 2284 wrote to memory of 2140 2284 f76b184.exe 29 PID 2284 wrote to memory of 2608 2284 f76b184.exe 30 PID 2284 wrote to memory of 2608 2284 f76b184.exe 30 PID 2608 wrote to memory of 2776 2608 rundll32.exe 32 PID 2608 wrote to memory of 2776 2608 rundll32.exe 32 PID 2608 wrote to memory of 2776 2608 rundll32.exe 32 PID 2608 wrote to memory of 2776 2608 rundll32.exe 32 PID 2608 wrote to memory of 2668 2608 rundll32.exe 34 PID 2608 wrote to memory of 2668 2608 rundll32.exe 34 PID 2608 wrote to memory of 2668 2608 rundll32.exe 34 PID 2608 wrote to memory of 2668 2608 rundll32.exe 34 PID 2284 wrote to memory of 1100 2284 f76b184.exe 19 PID 2284 wrote to memory of 1160 2284 f76b184.exe 20 PID 2284 wrote to memory of 1196 2284 f76b184.exe 21 PID 2284 wrote to memory of 1208 2284 f76b184.exe 23 PID 2284 wrote to memory of 2776 2284 f76b184.exe 32 PID 2284 wrote to memory of 2776 2284 f76b184.exe 32 PID 2284 wrote to memory of 2668 2284 f76b184.exe 34 PID 2284 wrote to memory of 2668 2284 f76b184.exe 34 PID 2668 wrote to memory of 1100 2668 f76cd4d.exe 19 PID 2668 wrote to memory of 1160 2668 f76cd4d.exe 20 PID 2668 wrote to memory of 1196 2668 f76cd4d.exe 21 PID 2668 wrote to memory of 1208 2668 f76cd4d.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b184.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd4d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e8311a96ff133228f046f24e32d9e34f9712fa5d8d06fa7a820e044f21ddb37a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e8311a96ff133228f046f24e32d9e34f9712fa5d8d06fa7a820e044f21ddb37a.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\f76b184.exeC:\Users\Admin\AppData\Local\Temp\f76b184.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\f76b30a.exeC:\Users\Admin\AppData\Local\Temp\f76b30a.exe4⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\f76cd4d.exeC:\Users\Admin\AppData\Local\Temp\f76cd4d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2668
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1208
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD504a1febeb022db7bfeff9db0f73dde8f
SHA11e7b05614688bbfd5c76ea5976af781ce48d5dcc
SHA256e54a03dafb9c6b1793814f6a520587607bc93dc5c1162dce5ccf88ca9623860e
SHA51293edf8ce7b76cb25b352090d7dd9b8264ada71fb65cec244d468574bf738d2500bbc6fa05be07b49c5989ae5d079388d765364c4380ff72a0935ccc8bc28bc5e
-
Filesize
97KB
MD54e27a8b8630dc3d99175032dba881e24
SHA1aacd738c7b7547715b24535fc9736350fbfd0377
SHA25672250f50036ccb093271779db58214643984f8b4b19c55d2148f0c75904751e7
SHA512ea648c5442de4fcb9fce20858b2dfdda667e02ef626439a07b4fd63caa3d7e98618b79dd73b848138a95257f2221c08f666815708b2e5aa84a1e7b9c0f07d40e