Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 10:46
Static task
static1
Behavioral task
behavioral1
Sample
6a2980da5618ff8d240041065e322ecbd96cb8cc7654fb96566f0512758a4721.dll
Resource
win7-20240903-en
General
-
Target
6a2980da5618ff8d240041065e322ecbd96cb8cc7654fb96566f0512758a4721.dll
-
Size
120KB
-
MD5
52d85606b8ea06b4baebc38c33576915
-
SHA1
4bab6134a37e54d80c9672481708fb0820bc339c
-
SHA256
6a2980da5618ff8d240041065e322ecbd96cb8cc7654fb96566f0512758a4721
-
SHA512
64d6a6a6a9db909c510c6e8734fa899ab0903d62dd1d7ebdb9218dcacc9c58315a1ef2d7ba0dd494b9a0aebabf2bd70fa8e84be9f17188715a66c412953df0bd
-
SSDEEP
3072:B53XHzYwtgP+BXITX17SjgtmA+ebJAaxG7Dbu5q:nYiNG1qqtBwXeq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76da77.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76da77.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76da77.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76da77.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76da77.exe -
Executes dropped EXE 3 IoCs
pid Process 2072 f76d8e1.exe 2204 f76da77.exe 2924 f76f48c.exe -
Loads dropped DLL 6 IoCs
pid Process 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d8e1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d8e1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76da77.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76da77.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76da77.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76d8e1.exe File opened (read-only) \??\H: f76d8e1.exe File opened (read-only) \??\Q: f76d8e1.exe File opened (read-only) \??\R: f76d8e1.exe File opened (read-only) \??\N: f76d8e1.exe File opened (read-only) \??\P: f76d8e1.exe File opened (read-only) \??\S: f76d8e1.exe File opened (read-only) \??\E: f76d8e1.exe File opened (read-only) \??\L: f76d8e1.exe File opened (read-only) \??\M: f76d8e1.exe File opened (read-only) \??\O: f76d8e1.exe File opened (read-only) \??\T: f76d8e1.exe File opened (read-only) \??\I: f76d8e1.exe File opened (read-only) \??\J: f76d8e1.exe File opened (read-only) \??\K: f76d8e1.exe -
resource yara_rule behavioral1/memory/2072-12-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-88-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-90-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2072-162-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2204-184-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx behavioral1/memory/2204-187-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d92f f76d8e1.exe File opened for modification C:\Windows\SYSTEM.INI f76d8e1.exe File created C:\Windows\f772971 f76da77.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d8e1.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2072 f76d8e1.exe 2072 f76d8e1.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe Token: SeDebugPrivilege 2072 f76d8e1.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2416 wrote to memory of 2164 2416 rundll32.exe 31 PID 2416 wrote to memory of 2164 2416 rundll32.exe 31 PID 2416 wrote to memory of 2164 2416 rundll32.exe 31 PID 2416 wrote to memory of 2164 2416 rundll32.exe 31 PID 2416 wrote to memory of 2164 2416 rundll32.exe 31 PID 2416 wrote to memory of 2164 2416 rundll32.exe 31 PID 2416 wrote to memory of 2164 2416 rundll32.exe 31 PID 2164 wrote to memory of 2072 2164 rundll32.exe 32 PID 2164 wrote to memory of 2072 2164 rundll32.exe 32 PID 2164 wrote to memory of 2072 2164 rundll32.exe 32 PID 2164 wrote to memory of 2072 2164 rundll32.exe 32 PID 2072 wrote to memory of 1080 2072 f76d8e1.exe 18 PID 2072 wrote to memory of 1088 2072 f76d8e1.exe 19 PID 2072 wrote to memory of 1156 2072 f76d8e1.exe 20 PID 2072 wrote to memory of 468 2072 f76d8e1.exe 25 PID 2072 wrote to memory of 2416 2072 f76d8e1.exe 30 PID 2072 wrote to memory of 2164 2072 f76d8e1.exe 31 PID 2072 wrote to memory of 2164 2072 f76d8e1.exe 31 PID 2164 wrote to memory of 2204 2164 rundll32.exe 33 PID 2164 wrote to memory of 2204 2164 rundll32.exe 33 PID 2164 wrote to memory of 2204 2164 rundll32.exe 33 PID 2164 wrote to memory of 2204 2164 rundll32.exe 33 PID 2164 wrote to memory of 2924 2164 rundll32.exe 34 PID 2164 wrote to memory of 2924 2164 rundll32.exe 34 PID 2164 wrote to memory of 2924 2164 rundll32.exe 34 PID 2164 wrote to memory of 2924 2164 rundll32.exe 34 PID 2072 wrote to memory of 1080 2072 f76d8e1.exe 18 PID 2072 wrote to memory of 1088 2072 f76d8e1.exe 19 PID 2072 wrote to memory of 1156 2072 f76d8e1.exe 20 PID 2072 wrote to memory of 468 2072 f76d8e1.exe 25 PID 2072 wrote to memory of 2204 2072 f76d8e1.exe 33 PID 2072 wrote to memory of 2204 2072 f76d8e1.exe 33 PID 2072 wrote to memory of 2924 2072 f76d8e1.exe 34 PID 2072 wrote to memory of 2924 2072 f76d8e1.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d8e1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76da77.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1080
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6a2980da5618ff8d240041065e322ecbd96cb8cc7654fb96566f0512758a4721.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6a2980da5618ff8d240041065e322ecbd96cb8cc7654fb96566f0512758a4721.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\f76d8e1.exeC:\Users\Admin\AppData\Local\Temp\f76d8e1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\f76da77.exeC:\Users\Admin\AppData\Local\Temp\f76da77.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\f76f48c.exeC:\Users\Admin\AppData\Local\Temp\f76f48c.exe4⤵
- Executes dropped EXE
PID:2924
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:468
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5136ce1316e2f80e24f87e804feed3ea7
SHA1c71829436c9798c7a0ca2d00ba96295a96c67049
SHA2566d90c0dc997c41370c4ad39e5e29e444285033e3f8ead80fc3f1094e3665293e
SHA512e95bd207793c777b7dbddc5c39cfee596d0ff0a725c4134a73613df8a02cd34690d52b36cae889e4f735feac63142c249d4ae968226c7e6f1f58c7315e0aadde
-
Filesize
257B
MD5b8d9c44d0b4c659c9efc9283e4410cfd
SHA1b641775b5a9e49fb63957fcc71e19f5be791e6c1
SHA256d38ce9fcabb949bd851a411d8d1c3755ae2b12f9a3ec91c3bfbf0c52fbe7a266
SHA51220e6b66a45bb200375398b398bdf68ae12dc802196b7a6f9b95f2574dc513ee14d5a776f65f4b864cb347b0a5f6798a44397696008af4d692b06d2f0003999f6