Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
a2060f96a07d5522a73f7ed77697cc5c1233183dbaca41d22828a3a2005b26f3N.dll
Resource
win7-20241010-en
General
-
Target
a2060f96a07d5522a73f7ed77697cc5c1233183dbaca41d22828a3a2005b26f3N.dll
-
Size
120KB
-
MD5
c23d80dce1505239024030ab7314ef90
-
SHA1
7fee4dc4a2b9a215d4feee6dc4a5f617218fe93b
-
SHA256
a2060f96a07d5522a73f7ed77697cc5c1233183dbaca41d22828a3a2005b26f3
-
SHA512
e96dab0764292e67737a01bfc3ecdbba4b0a0754183f9b909a4cc45cd3c8c50aaca54c1292f676ed6693f61343880e087ce5757f465ff951a5103622fa92fc45
-
SSDEEP
3072:FYXUaPN7RBVhtWV84WwqbrFb3W6Iw2+n:aXrZVhtWVR43Fb3NT2+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b107.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76956c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76956c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b107.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b107.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b107.exe -
Executes dropped EXE 3 IoCs
pid Process 2488 f76956c.exe 2720 f7698c6.exe 1756 f76b107.exe -
Loads dropped DLL 6 IoCs
pid Process 1592 rundll32.exe 1592 rundll32.exe 1592 rundll32.exe 1592 rundll32.exe 1592 rundll32.exe 1592 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76956c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b107.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b107.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76956c.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76956c.exe File opened (read-only) \??\O: f76956c.exe File opened (read-only) \??\P: f76956c.exe File opened (read-only) \??\Q: f76956c.exe File opened (read-only) \??\R: f76956c.exe File opened (read-only) \??\E: f76b107.exe File opened (read-only) \??\I: f76956c.exe File opened (read-only) \??\L: f76956c.exe File opened (read-only) \??\N: f76956c.exe File opened (read-only) \??\G: f76956c.exe File opened (read-only) \??\K: f76956c.exe File opened (read-only) \??\M: f76956c.exe File opened (read-only) \??\H: f76956c.exe File opened (read-only) \??\J: f76956c.exe File opened (read-only) \??\S: f76956c.exe -
resource yara_rule behavioral1/memory/2488-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-25-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-59-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-60-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-81-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-84-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-87-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-88-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2488-148-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1756-155-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/1756-204-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7695d9 f76956c.exe File opened for modification C:\Windows\SYSTEM.INI f76956c.exe File created C:\Windows\f76e8ba f76b107.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76956c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b107.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2488 f76956c.exe 2488 f76956c.exe 1756 f76b107.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 2488 f76956c.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe Token: SeDebugPrivilege 1756 f76b107.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2420 wrote to memory of 1592 2420 rundll32.exe 30 PID 2420 wrote to memory of 1592 2420 rundll32.exe 30 PID 2420 wrote to memory of 1592 2420 rundll32.exe 30 PID 2420 wrote to memory of 1592 2420 rundll32.exe 30 PID 2420 wrote to memory of 1592 2420 rundll32.exe 30 PID 2420 wrote to memory of 1592 2420 rundll32.exe 30 PID 2420 wrote to memory of 1592 2420 rundll32.exe 30 PID 1592 wrote to memory of 2488 1592 rundll32.exe 31 PID 1592 wrote to memory of 2488 1592 rundll32.exe 31 PID 1592 wrote to memory of 2488 1592 rundll32.exe 31 PID 1592 wrote to memory of 2488 1592 rundll32.exe 31 PID 2488 wrote to memory of 1052 2488 f76956c.exe 17 PID 2488 wrote to memory of 1152 2488 f76956c.exe 20 PID 2488 wrote to memory of 1196 2488 f76956c.exe 21 PID 2488 wrote to memory of 832 2488 f76956c.exe 23 PID 2488 wrote to memory of 2420 2488 f76956c.exe 29 PID 2488 wrote to memory of 1592 2488 f76956c.exe 30 PID 2488 wrote to memory of 1592 2488 f76956c.exe 30 PID 1592 wrote to memory of 2720 1592 rundll32.exe 32 PID 1592 wrote to memory of 2720 1592 rundll32.exe 32 PID 1592 wrote to memory of 2720 1592 rundll32.exe 32 PID 1592 wrote to memory of 2720 1592 rundll32.exe 32 PID 1592 wrote to memory of 1756 1592 rundll32.exe 33 PID 1592 wrote to memory of 1756 1592 rundll32.exe 33 PID 1592 wrote to memory of 1756 1592 rundll32.exe 33 PID 1592 wrote to memory of 1756 1592 rundll32.exe 33 PID 2488 wrote to memory of 1052 2488 f76956c.exe 17 PID 2488 wrote to memory of 1152 2488 f76956c.exe 20 PID 2488 wrote to memory of 1196 2488 f76956c.exe 21 PID 2488 wrote to memory of 832 2488 f76956c.exe 23 PID 2488 wrote to memory of 2720 2488 f76956c.exe 32 PID 2488 wrote to memory of 2720 2488 f76956c.exe 32 PID 2488 wrote to memory of 1756 2488 f76956c.exe 33 PID 2488 wrote to memory of 1756 2488 f76956c.exe 33 PID 1756 wrote to memory of 1052 1756 f76b107.exe 17 PID 1756 wrote to memory of 1152 1756 f76b107.exe 20 PID 1756 wrote to memory of 1196 1756 f76b107.exe 21 PID 1756 wrote to memory of 832 1756 f76b107.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76956c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b107.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a2060f96a07d5522a73f7ed77697cc5c1233183dbaca41d22828a3a2005b26f3N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a2060f96a07d5522a73f7ed77697cc5c1233183dbaca41d22828a3a2005b26f3N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\f76956c.exeC:\Users\Admin\AppData\Local\Temp\f76956c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\f7698c6.exeC:\Users\Admin\AppData\Local\Temp\f7698c6.exe4⤵
- Executes dropped EXE
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\f76b107.exeC:\Users\Admin\AppData\Local\Temp\f76b107.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1756
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:832
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e3d0f50afa3c5c1dcfea5ac798bd3eab
SHA12beed7f2624767bdee8d469faf4a4fa6c0ec8a65
SHA25626d7398736b1e19275e28721a38bfaabd92d08ac45cd92021f9694993c4558c0
SHA512ccbd5275d9f5cf283c2831b9444521b1c3d4059d7480bc851b3c563a410f7f2f09f7baa4fd998800db4c0d6f8820d9fb48941d11e9f6324f9d8d6f3bb9127a25
-
Filesize
97KB
MD558253a2f102a18d5b40d9330241fbcb4
SHA119e7319041621959bc3978f415c9bf00f29af449
SHA256ac576e9d0de839f4b11f7d10dc01a8d4b5478449c5adb7066ceac5aa3a72f3db
SHA512f523380922e1ee55a4a0075c011dfd987709c259c87bd03330b129c95c18c2b2679d2fe509d5771b1aa977f1d6ae46a7e17a3f2d8d356b0980e3520f0a3ede90