Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 18:26
Static task
static1
Behavioral task
behavioral1
Sample
a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34.dll
Resource
win7-20241023-en
General
-
Target
a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34.dll
-
Size
120KB
-
MD5
6dfa885e54ee2857bb9a8b7fc713a986
-
SHA1
cbd51b6202037bc25dc1b9e51363d96b8be3b4ce
-
SHA256
a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34
-
SHA512
6e273eb3f603396f8cc46a4b067b6575ac6754770ec941c653c5591708984d4afbd1c7b384a21ab0f124eee7ded0ccb07092849b4890a70106f44edd4a824d9d
-
SSDEEP
3072:eOsVtD0/PwyPhG75qZCNcQ/b1mfU4J6FsIN:eOkabP05qwiA1mRmsIN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763a52.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763a52.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7655fc.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7655fc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7655fc.exe -
Executes dropped EXE 3 IoCs
pid Process 2900 f763a52.exe 1548 f763c16.exe 2080 f7655fc.exe -
Loads dropped DLL 6 IoCs
pid Process 2804 rundll32.exe 2804 rundll32.exe 2804 rundll32.exe 2804 rundll32.exe 2804 rundll32.exe 2804 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763a52.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763a52.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763a52.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7655fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a52.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f763a52.exe File opened (read-only) \??\L: f763a52.exe File opened (read-only) \??\I: f763a52.exe File opened (read-only) \??\J: f763a52.exe File opened (read-only) \??\N: f763a52.exe File opened (read-only) \??\P: f763a52.exe File opened (read-only) \??\R: f763a52.exe File opened (read-only) \??\E: f7655fc.exe File opened (read-only) \??\E: f763a52.exe File opened (read-only) \??\H: f763a52.exe File opened (read-only) \??\G: f7655fc.exe File opened (read-only) \??\G: f763a52.exe File opened (read-only) \??\M: f763a52.exe File opened (read-only) \??\O: f763a52.exe File opened (read-only) \??\Q: f763a52.exe -
resource yara_rule behavioral1/memory/2900-12-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-14-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-85-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-87-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-88-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-108-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-110-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2900-155-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2080-173-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2080-212-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f763ade f763a52.exe File opened for modification C:\Windows\SYSTEM.INI f763a52.exe File created C:\Windows\f768b2f f7655fc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f763a52.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7655fc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2900 f763a52.exe 2900 f763a52.exe 2080 f7655fc.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2900 f763a52.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe Token: SeDebugPrivilege 2080 f7655fc.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2452 wrote to memory of 2804 2452 rundll32.exe 30 PID 2452 wrote to memory of 2804 2452 rundll32.exe 30 PID 2452 wrote to memory of 2804 2452 rundll32.exe 30 PID 2452 wrote to memory of 2804 2452 rundll32.exe 30 PID 2452 wrote to memory of 2804 2452 rundll32.exe 30 PID 2452 wrote to memory of 2804 2452 rundll32.exe 30 PID 2452 wrote to memory of 2804 2452 rundll32.exe 30 PID 2804 wrote to memory of 2900 2804 rundll32.exe 31 PID 2804 wrote to memory of 2900 2804 rundll32.exe 31 PID 2804 wrote to memory of 2900 2804 rundll32.exe 31 PID 2804 wrote to memory of 2900 2804 rundll32.exe 31 PID 2900 wrote to memory of 1064 2900 f763a52.exe 17 PID 2900 wrote to memory of 1128 2900 f763a52.exe 19 PID 2900 wrote to memory of 1196 2900 f763a52.exe 21 PID 2900 wrote to memory of 1684 2900 f763a52.exe 25 PID 2900 wrote to memory of 2452 2900 f763a52.exe 29 PID 2900 wrote to memory of 2804 2900 f763a52.exe 30 PID 2900 wrote to memory of 2804 2900 f763a52.exe 30 PID 2804 wrote to memory of 1548 2804 rundll32.exe 32 PID 2804 wrote to memory of 1548 2804 rundll32.exe 32 PID 2804 wrote to memory of 1548 2804 rundll32.exe 32 PID 2804 wrote to memory of 1548 2804 rundll32.exe 32 PID 2804 wrote to memory of 2080 2804 rundll32.exe 33 PID 2804 wrote to memory of 2080 2804 rundll32.exe 33 PID 2804 wrote to memory of 2080 2804 rundll32.exe 33 PID 2804 wrote to memory of 2080 2804 rundll32.exe 33 PID 2900 wrote to memory of 1064 2900 f763a52.exe 17 PID 2900 wrote to memory of 1128 2900 f763a52.exe 19 PID 2900 wrote to memory of 1196 2900 f763a52.exe 21 PID 2900 wrote to memory of 1684 2900 f763a52.exe 25 PID 2900 wrote to memory of 1548 2900 f763a52.exe 32 PID 2900 wrote to memory of 1548 2900 f763a52.exe 32 PID 2900 wrote to memory of 2080 2900 f763a52.exe 33 PID 2900 wrote to memory of 2080 2900 f763a52.exe 33 PID 2080 wrote to memory of 1064 2080 f7655fc.exe 17 PID 2080 wrote to memory of 1128 2080 f7655fc.exe 19 PID 2080 wrote to memory of 1196 2080 f7655fc.exe 21 PID 2080 wrote to memory of 1684 2080 f7655fc.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a52.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7655fc.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Users\Admin\AppData\Local\Temp\f763a52.exeC:\Users\Admin\AppData\Local\Temp\f763a52.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\f763c16.exeC:\Users\Admin\AppData\Local\Temp\f763c16.exe4⤵
- Executes dropped EXE
PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\f7655fc.exeC:\Users\Admin\AppData\Local\Temp\f7655fc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2080
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1684
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5fadf6fad280f0a634334558f0e70cfe6
SHA1700a6605d68677a226faeb71b9c49999172ee455
SHA2566e83471279b5872c2f16f75bac6cb4daf59037976aba29c6ee6eb4d536af1088
SHA512fc13396f6396b30b211466c8225dbafe00dd1680f0c9c270c085627e41c0cd68d52df8dd4df69503c7085ff0012d44b27fa6551be82fb05b04e32dbac35b503f
-
Filesize
97KB
MD53208517b67322128f06c5e202f6d6e61
SHA1017ccd84b13068e37d961fb9669a9c851d9883d0
SHA2562382e45fcad6e70ce4684133fc3ab7b50221e90ebb87f93b4be285b2d9796de4
SHA512e46d674fb549742a55b656e3cca7ee85c8eef5b65c85160fb487ec47af935cb121dd7593965b997a07b82bf8e124fd648314e117974008a3a0766f44a1cb883d