Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 18:19
Static task
static1
Behavioral task
behavioral1
Sample
a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34.dll
Resource
win7-20240903-en
General
-
Target
a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34.dll
-
Size
120KB
-
MD5
6dfa885e54ee2857bb9a8b7fc713a986
-
SHA1
cbd51b6202037bc25dc1b9e51363d96b8be3b4ce
-
SHA256
a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34
-
SHA512
6e273eb3f603396f8cc46a4b067b6575ac6754770ec941c653c5591708984d4afbd1c7b384a21ab0f124eee7ded0ccb07092849b4890a70106f44edd4a824d9d
-
SSDEEP
3072:eOsVtD0/PwyPhG75qZCNcQ/b1mfU4J6FsIN:eOkabP05qwiA1mRmsIN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768a07.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768a07.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768a07.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768a07.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766e8b.exe -
Executes dropped EXE 3 IoCs
pid Process 2880 f766e8b.exe 1012 f767002.exe 2488 f768a07.exe -
Loads dropped DLL 6 IoCs
pid Process 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe 2816 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766e8b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766e8b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768a07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768a07.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768a07.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f766e8b.exe File opened (read-only) \??\E: f768a07.exe File opened (read-only) \??\M: f766e8b.exe File opened (read-only) \??\H: f766e8b.exe File opened (read-only) \??\K: f766e8b.exe File opened (read-only) \??\L: f766e8b.exe File opened (read-only) \??\O: f766e8b.exe File opened (read-only) \??\R: f766e8b.exe File opened (read-only) \??\T: f766e8b.exe File opened (read-only) \??\S: f766e8b.exe File opened (read-only) \??\G: f768a07.exe File opened (read-only) \??\E: f766e8b.exe File opened (read-only) \??\G: f766e8b.exe File opened (read-only) \??\J: f766e8b.exe File opened (read-only) \??\N: f766e8b.exe File opened (read-only) \??\P: f766e8b.exe File opened (read-only) \??\Q: f766e8b.exe -
resource yara_rule behavioral1/memory/2880-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-12-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-70-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-71-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-89-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-90-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-93-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2880-159-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2488-175-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2488-217-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f766ed9 f766e8b.exe File opened for modification C:\Windows\SYSTEM.INI f766e8b.exe File created C:\Windows\f76bedc f768a07.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766e8b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768a07.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2880 f766e8b.exe 2880 f766e8b.exe 2488 f768a07.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2880 f766e8b.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe Token: SeDebugPrivilege 2488 f768a07.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2792 wrote to memory of 2816 2792 rundll32.exe 30 PID 2816 wrote to memory of 2880 2816 rundll32.exe 31 PID 2816 wrote to memory of 2880 2816 rundll32.exe 31 PID 2816 wrote to memory of 2880 2816 rundll32.exe 31 PID 2816 wrote to memory of 2880 2816 rundll32.exe 31 PID 2880 wrote to memory of 1048 2880 f766e8b.exe 17 PID 2880 wrote to memory of 1092 2880 f766e8b.exe 18 PID 2880 wrote to memory of 1100 2880 f766e8b.exe 19 PID 2880 wrote to memory of 1556 2880 f766e8b.exe 25 PID 2880 wrote to memory of 2792 2880 f766e8b.exe 29 PID 2880 wrote to memory of 2816 2880 f766e8b.exe 30 PID 2880 wrote to memory of 2816 2880 f766e8b.exe 30 PID 2816 wrote to memory of 1012 2816 rundll32.exe 32 PID 2816 wrote to memory of 1012 2816 rundll32.exe 32 PID 2816 wrote to memory of 1012 2816 rundll32.exe 32 PID 2816 wrote to memory of 1012 2816 rundll32.exe 32 PID 2816 wrote to memory of 2488 2816 rundll32.exe 33 PID 2816 wrote to memory of 2488 2816 rundll32.exe 33 PID 2816 wrote to memory of 2488 2816 rundll32.exe 33 PID 2816 wrote to memory of 2488 2816 rundll32.exe 33 PID 2880 wrote to memory of 1048 2880 f766e8b.exe 17 PID 2880 wrote to memory of 1092 2880 f766e8b.exe 18 PID 2880 wrote to memory of 1100 2880 f766e8b.exe 19 PID 2880 wrote to memory of 1556 2880 f766e8b.exe 25 PID 2880 wrote to memory of 1012 2880 f766e8b.exe 32 PID 2880 wrote to memory of 1012 2880 f766e8b.exe 32 PID 2880 wrote to memory of 2488 2880 f766e8b.exe 33 PID 2880 wrote to memory of 2488 2880 f766e8b.exe 33 PID 2488 wrote to memory of 1048 2488 f768a07.exe 17 PID 2488 wrote to memory of 1092 2488 f768a07.exe 18 PID 2488 wrote to memory of 1100 2488 f768a07.exe 19 PID 2488 wrote to memory of 1556 2488 f768a07.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766e8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768a07.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a88ed4c1c7ee088cb5954d41ea604af87e7cdb2858914537137b7bcbdc655e34.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Users\Admin\AppData\Local\Temp\f766e8b.exeC:\Users\Admin\AppData\Local\Temp\f766e8b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2880
-
-
C:\Users\Admin\AppData\Local\Temp\f767002.exeC:\Users\Admin\AppData\Local\Temp\f767002.exe4⤵
- Executes dropped EXE
PID:1012
-
-
C:\Users\Admin\AppData\Local\Temp\f768a07.exeC:\Users\Admin\AppData\Local\Temp\f768a07.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2488
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5afb80be370c3b947488f0e75e76d0957
SHA150f1e37352728246a7e2454a8df93174d5b02c4b
SHA2567e54d320143bec22083a7393a8169569f306bbd8b721c51fa869f94df23a389b
SHA5124ca30be784e56c810c8a1558b743f3a1a970f3ff32cdbe454083905ccdb9b95ce5b6a889dcc264e205f237dbbef8665649902cb47742d279eef329892b9b0f9e
-
Filesize
97KB
MD53208517b67322128f06c5e202f6d6e61
SHA1017ccd84b13068e37d961fb9669a9c851d9883d0
SHA2562382e45fcad6e70ce4684133fc3ab7b50221e90ebb87f93b4be285b2d9796de4
SHA512e46d674fb549742a55b656e3cca7ee85c8eef5b65c85160fb487ec47af935cb121dd7593965b997a07b82bf8e124fd648314e117974008a3a0766f44a1cb883d