Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 01:01
Static task
static1
Behavioral task
behavioral1
Sample
a6c90d089c3fa94f286d6a914f598d3c5de45807347273f570504356035d3138.dll
Resource
win7-20240903-en
General
-
Target
a6c90d089c3fa94f286d6a914f598d3c5de45807347273f570504356035d3138.dll
-
Size
120KB
-
MD5
c0ac085b8782ecc696334593d4f6db1e
-
SHA1
2e1cc3da04c2a9457debde747f2904e33ae06296
-
SHA256
a6c90d089c3fa94f286d6a914f598d3c5de45807347273f570504356035d3138
-
SHA512
b82cf1d11082c30065a6319436160853dfab3899edefd218a3db1840cfe03753950df28eec2c9f69537674a75c4c2f6dac8b81b11374ed813a43f1825f5c4141
-
SSDEEP
1536:jgM6E5Jlse9DegauGH5YM8RC/sZGGUkCRFho1mCxeheSxxOLHQOHvXd4QKg:cMzl3eH38RC/sZef1AewOxOLH9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765560.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765560.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76713a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76713a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76713a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76713a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765560.exe -
Executes dropped EXE 3 IoCs
pid Process 2920 f765560.exe 2528 f7656a8.exe 2564 f76713a.exe -
Loads dropped DLL 6 IoCs
pid Process 2420 rundll32.exe 2420 rundll32.exe 2420 rundll32.exe 2420 rundll32.exe 2420 rundll32.exe 2420 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76713a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765560.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76713a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765560.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76713a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f765560.exe File opened (read-only) \??\J: f765560.exe File opened (read-only) \??\N: f765560.exe File opened (read-only) \??\P: f765560.exe File opened (read-only) \??\T: f765560.exe File opened (read-only) \??\L: f765560.exe File opened (read-only) \??\O: f765560.exe File opened (read-only) \??\Q: f765560.exe File opened (read-only) \??\E: f76713a.exe File opened (read-only) \??\G: f76713a.exe File opened (read-only) \??\H: f765560.exe File opened (read-only) \??\I: f765560.exe File opened (read-only) \??\R: f765560.exe File opened (read-only) \??\E: f765560.exe File opened (read-only) \??\K: f765560.exe File opened (read-only) \??\M: f765560.exe File opened (read-only) \??\S: f765560.exe -
resource yara_rule behavioral1/memory/2920-13-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-16-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-14-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-22-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-15-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-62-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-61-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-63-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-67-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-68-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-86-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-87-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-89-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-108-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-109-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2920-152-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2564-169-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2564-209-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7655ae f765560.exe File opened for modification C:\Windows\SYSTEM.INI f765560.exe File created C:\Windows\f76a5c1 f76713a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f765560.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76713a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2920 f765560.exe 2920 f765560.exe 2564 f76713a.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2920 f765560.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe Token: SeDebugPrivilege 2564 f76713a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2420 2416 rundll32.exe 28 PID 2416 wrote to memory of 2420 2416 rundll32.exe 28 PID 2416 wrote to memory of 2420 2416 rundll32.exe 28 PID 2416 wrote to memory of 2420 2416 rundll32.exe 28 PID 2416 wrote to memory of 2420 2416 rundll32.exe 28 PID 2416 wrote to memory of 2420 2416 rundll32.exe 28 PID 2416 wrote to memory of 2420 2416 rundll32.exe 28 PID 2420 wrote to memory of 2920 2420 rundll32.exe 29 PID 2420 wrote to memory of 2920 2420 rundll32.exe 29 PID 2420 wrote to memory of 2920 2420 rundll32.exe 29 PID 2420 wrote to memory of 2920 2420 rundll32.exe 29 PID 2920 wrote to memory of 1120 2920 f765560.exe 19 PID 2920 wrote to memory of 1164 2920 f765560.exe 20 PID 2920 wrote to memory of 1200 2920 f765560.exe 21 PID 2920 wrote to memory of 1624 2920 f765560.exe 23 PID 2920 wrote to memory of 2416 2920 f765560.exe 27 PID 2920 wrote to memory of 2420 2920 f765560.exe 28 PID 2920 wrote to memory of 2420 2920 f765560.exe 28 PID 2420 wrote to memory of 2528 2420 rundll32.exe 30 PID 2420 wrote to memory of 2528 2420 rundll32.exe 30 PID 2420 wrote to memory of 2528 2420 rundll32.exe 30 PID 2420 wrote to memory of 2528 2420 rundll32.exe 30 PID 2420 wrote to memory of 2564 2420 rundll32.exe 31 PID 2420 wrote to memory of 2564 2420 rundll32.exe 31 PID 2420 wrote to memory of 2564 2420 rundll32.exe 31 PID 2420 wrote to memory of 2564 2420 rundll32.exe 31 PID 2920 wrote to memory of 1120 2920 f765560.exe 19 PID 2920 wrote to memory of 1164 2920 f765560.exe 20 PID 2920 wrote to memory of 1200 2920 f765560.exe 21 PID 2920 wrote to memory of 1624 2920 f765560.exe 23 PID 2920 wrote to memory of 2528 2920 f765560.exe 30 PID 2920 wrote to memory of 2528 2920 f765560.exe 30 PID 2920 wrote to memory of 2564 2920 f765560.exe 31 PID 2920 wrote to memory of 2564 2920 f765560.exe 31 PID 2564 wrote to memory of 1120 2564 f76713a.exe 19 PID 2564 wrote to memory of 1164 2564 f76713a.exe 20 PID 2564 wrote to memory of 1200 2564 f76713a.exe 21 PID 2564 wrote to memory of 1624 2564 f76713a.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76713a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765560.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a6c90d089c3fa94f286d6a914f598d3c5de45807347273f570504356035d3138.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a6c90d089c3fa94f286d6a914f598d3c5de45807347273f570504356035d3138.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\f765560.exeC:\Users\Admin\AppData\Local\Temp\f765560.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2920
-
-
C:\Users\Admin\AppData\Local\Temp\f7656a8.exeC:\Users\Admin\AppData\Local\Temp\f7656a8.exe4⤵
- Executes dropped EXE
PID:2528
-
-
C:\Users\Admin\AppData\Local\Temp\f76713a.exeC:\Users\Admin\AppData\Local\Temp\f76713a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2564
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1624
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58599695f1bb312f05bd9841e97553ba7
SHA18874140fd011024cc9e662d1329e8b6ea458ae0f
SHA2561a83233a7de80cfce51fb90282305ee907ee6055fb598d4223006b4ccf511218
SHA51297fd3c1907b3f4f1b752c4d79c584056f828046d1a6c9e2f05ce5d344c63d1cefc58c5d525aaa04e8d0ed86d915a4ca4a6f06e2f2fda88d18197a4c8cf78d753
-
Filesize
97KB
MD500f93e01a8db3493f5ce8ea6f6eb3931
SHA1c97502e9e9b25952bdcab188b1faa51f38f768a9
SHA256a6aca19b77ac5dd47dfb52a68e77980830ca3274d20517048392b55b012aa9d1
SHA51211432813597e40ac02b2c7e93debf19024e97d7e9c832a627188cb65f5c84e321f34ecf82174ee0e9afacdecce2e9084c64396678eb25d8461f5b93156d69804