Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 23:11
Static task
static1
Behavioral task
behavioral1
Sample
a19006698c5ba025a6dc155b3738ba2616fe50692dc96de8984d68fb8e38cd7eN.dll
Resource
win7-20241010-en
General
-
Target
a19006698c5ba025a6dc155b3738ba2616fe50692dc96de8984d68fb8e38cd7eN.dll
-
Size
120KB
-
MD5
99b348c619b4698238fa89e1f3fabad0
-
SHA1
f1cfc5816595c0afacab7aeb353734a94018c372
-
SHA256
a19006698c5ba025a6dc155b3738ba2616fe50692dc96de8984d68fb8e38cd7e
-
SHA512
f6ef0b14c11592ff38619fe9c70fc21b2e6ba9ed574b9c3eb6a771ebc7dcd3fdde3ee85d09cacb70f216cd1c64de0b5fef3a45bc80f20bebcb572b43a976517c
-
SSDEEP
3072:Z5Bll+AaOozzyXp58QM7RTYucpECyddayRqjU1GFiiq9b:jBGp8CQM7xYtErwyc5q9b
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7703d8.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7703d8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7703d8.exe -
Executes dropped EXE 3 IoCs
pid Process 2324 f76e0ae.exe 2796 f76e273.exe 2704 f7703d8.exe -
Loads dropped DLL 6 IoCs
pid Process 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe 1956 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e0ae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7703d8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7703d8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7703d8.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7703d8.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f7703d8.exe File opened (read-only) \??\L: f76e0ae.exe File opened (read-only) \??\E: f7703d8.exe File opened (read-only) \??\H: f7703d8.exe File opened (read-only) \??\E: f76e0ae.exe File opened (read-only) \??\H: f76e0ae.exe File opened (read-only) \??\J: f76e0ae.exe File opened (read-only) \??\I: f76e0ae.exe File opened (read-only) \??\K: f76e0ae.exe File opened (read-only) \??\G: f7703d8.exe File opened (read-only) \??\O: f76e0ae.exe File opened (read-only) \??\P: f76e0ae.exe File opened (read-only) \??\G: f76e0ae.exe File opened (read-only) \??\M: f76e0ae.exe File opened (read-only) \??\N: f76e0ae.exe -
resource yara_rule behavioral1/memory/2324-16-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-13-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-14-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-61-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-62-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-63-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-65-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-69-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-83-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-95-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-105-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-107-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-109-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2324-145-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2704-161-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2704-206-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76e10c f76e0ae.exe File opened for modification C:\Windows\SYSTEM.INI f76e0ae.exe File created C:\Windows\f773247 f7703d8.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e0ae.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7703d8.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2324 f76e0ae.exe 2324 f76e0ae.exe 2704 f7703d8.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2324 f76e0ae.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe Token: SeDebugPrivilege 2704 f7703d8.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1728 wrote to memory of 1956 1728 rundll32.exe 31 PID 1728 wrote to memory of 1956 1728 rundll32.exe 31 PID 1728 wrote to memory of 1956 1728 rundll32.exe 31 PID 1728 wrote to memory of 1956 1728 rundll32.exe 31 PID 1728 wrote to memory of 1956 1728 rundll32.exe 31 PID 1728 wrote to memory of 1956 1728 rundll32.exe 31 PID 1728 wrote to memory of 1956 1728 rundll32.exe 31 PID 1956 wrote to memory of 2324 1956 rundll32.exe 32 PID 1956 wrote to memory of 2324 1956 rundll32.exe 32 PID 1956 wrote to memory of 2324 1956 rundll32.exe 32 PID 1956 wrote to memory of 2324 1956 rundll32.exe 32 PID 2324 wrote to memory of 1116 2324 f76e0ae.exe 19 PID 2324 wrote to memory of 1168 2324 f76e0ae.exe 20 PID 2324 wrote to memory of 1200 2324 f76e0ae.exe 21 PID 2324 wrote to memory of 1312 2324 f76e0ae.exe 23 PID 2324 wrote to memory of 1728 2324 f76e0ae.exe 30 PID 2324 wrote to memory of 1956 2324 f76e0ae.exe 31 PID 2324 wrote to memory of 1956 2324 f76e0ae.exe 31 PID 1956 wrote to memory of 2796 1956 rundll32.exe 33 PID 1956 wrote to memory of 2796 1956 rundll32.exe 33 PID 1956 wrote to memory of 2796 1956 rundll32.exe 33 PID 1956 wrote to memory of 2796 1956 rundll32.exe 33 PID 1956 wrote to memory of 2704 1956 rundll32.exe 34 PID 1956 wrote to memory of 2704 1956 rundll32.exe 34 PID 1956 wrote to memory of 2704 1956 rundll32.exe 34 PID 1956 wrote to memory of 2704 1956 rundll32.exe 34 PID 2324 wrote to memory of 1116 2324 f76e0ae.exe 19 PID 2324 wrote to memory of 1168 2324 f76e0ae.exe 20 PID 2324 wrote to memory of 1200 2324 f76e0ae.exe 21 PID 2324 wrote to memory of 1312 2324 f76e0ae.exe 23 PID 2324 wrote to memory of 2796 2324 f76e0ae.exe 33 PID 2324 wrote to memory of 2796 2324 f76e0ae.exe 33 PID 2324 wrote to memory of 2704 2324 f76e0ae.exe 34 PID 2324 wrote to memory of 2704 2324 f76e0ae.exe 34 PID 2704 wrote to memory of 1116 2704 f7703d8.exe 19 PID 2704 wrote to memory of 1168 2704 f7703d8.exe 20 PID 2704 wrote to memory of 1200 2704 f7703d8.exe 21 PID 2704 wrote to memory of 1312 2704 f7703d8.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e0ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7703d8.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a19006698c5ba025a6dc155b3738ba2616fe50692dc96de8984d68fb8e38cd7eN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a19006698c5ba025a6dc155b3738ba2616fe50692dc96de8984d68fb8e38cd7eN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\f76e0ae.exeC:\Users\Admin\AppData\Local\Temp\f76e0ae.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2324
-
-
C:\Users\Admin\AppData\Local\Temp\f76e273.exeC:\Users\Admin\AppData\Local\Temp\f76e273.exe4⤵
- Executes dropped EXE
PID:2796
-
-
C:\Users\Admin\AppData\Local\Temp\f7703d8.exeC:\Users\Admin\AppData\Local\Temp\f7703d8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2704
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1312
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD52ace28f10b18f9e7ba4a17f53ea39e7c
SHA1aed85cecb4f42bbd9b943a205bb009dcf56f8373
SHA256407f00f53063a4483d5f3e511bffb7cad2215e41e4cd4b1442c48d2584d92d10
SHA512864ab822481e9267cec994a0741f4dd6c13e6113026246dcf4ccf844e72fe8af42fdfa996c090abc3ad46b7828bc44bbdbf3615f8d415b58061595196d848445
-
Filesize
97KB
MD5b428f56180e65dcfcb10b89c8c61b1ea
SHA19d49d6b4fe25af8dbf017167defeab900c84d1c4
SHA256f567d14095c3e1a254fa1640f902712f2a9f3b4e0508920ab2826841f8cae068
SHA512adf97557ea2dfa8106e89e8fc879033ba3f6a83ff23040655fb845e1cb0650be6296f87928fb010b9b4a6be13bc445c3ead9d8eab87f195881f9c117b9efb2ea