Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 10:59
Static task
static1
Behavioral task
behavioral1
Sample
a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68.dll
Resource
win7-20240729-en
General
-
Target
a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68.dll
-
Size
120KB
-
MD5
571ab0ff276f26b7c7b7b839b736eb7e
-
SHA1
3396482f5e2fee68fc47a42ec6d729b286259795
-
SHA256
a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68
-
SHA512
d8b05b9b9f87ce101cd603ae23c5f1dae415d5605de62eb0a820fd0b5a949b34179b6b90f2b458ff77c6d9bf14da7c8eec3bcc6237cb8577914094790b288aea
-
SSDEEP
3072:PqYabBrMrjSBrkVlNl5/rgSSF8K7OYww3gzw:PqYirjSlNl5/kkYew
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f772636.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f772636.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77279d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77279d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77279d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77279d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77279d.exe -
Executes dropped EXE 3 IoCs
pid Process 2804 f772636.exe 3052 f77279d.exe 2364 f774caa.exe -
Loads dropped DLL 6 IoCs
pid Process 2772 rundll32.exe 2772 rundll32.exe 2772 rundll32.exe 2772 rundll32.exe 2772 rundll32.exe 2772 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772636.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77279d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77279d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77279d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77279d.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f772636.exe File opened (read-only) \??\H: f772636.exe File opened (read-only) \??\J: f772636.exe File opened (read-only) \??\K: f772636.exe File opened (read-only) \??\M: f772636.exe File opened (read-only) \??\E: f772636.exe File opened (read-only) \??\I: f772636.exe File opened (read-only) \??\L: f772636.exe File opened (read-only) \??\N: f772636.exe File opened (read-only) \??\O: f772636.exe File opened (read-only) \??\P: f772636.exe File opened (read-only) \??\Q: f772636.exe -
resource yara_rule behavioral1/memory/2804-14-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-12-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-71-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-72-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-107-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-109-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-111-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2804-156-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3052-168-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/3052-195-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f772694 f772636.exe File opened for modification C:\Windows\SYSTEM.INI f772636.exe File created C:\Windows\f77761a f77279d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f772636.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77279d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2804 f772636.exe 2804 f772636.exe 3052 f77279d.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 2804 f772636.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe Token: SeDebugPrivilege 3052 f77279d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2704 wrote to memory of 2772 2704 rundll32.exe 30 PID 2704 wrote to memory of 2772 2704 rundll32.exe 30 PID 2704 wrote to memory of 2772 2704 rundll32.exe 30 PID 2704 wrote to memory of 2772 2704 rundll32.exe 30 PID 2704 wrote to memory of 2772 2704 rundll32.exe 30 PID 2704 wrote to memory of 2772 2704 rundll32.exe 30 PID 2704 wrote to memory of 2772 2704 rundll32.exe 30 PID 2772 wrote to memory of 2804 2772 rundll32.exe 31 PID 2772 wrote to memory of 2804 2772 rundll32.exe 31 PID 2772 wrote to memory of 2804 2772 rundll32.exe 31 PID 2772 wrote to memory of 2804 2772 rundll32.exe 31 PID 2804 wrote to memory of 1100 2804 f772636.exe 18 PID 2804 wrote to memory of 1108 2804 f772636.exe 19 PID 2804 wrote to memory of 1200 2804 f772636.exe 21 PID 2804 wrote to memory of 2044 2804 f772636.exe 23 PID 2804 wrote to memory of 2704 2804 f772636.exe 29 PID 2804 wrote to memory of 2772 2804 f772636.exe 30 PID 2804 wrote to memory of 2772 2804 f772636.exe 30 PID 2772 wrote to memory of 3052 2772 rundll32.exe 32 PID 2772 wrote to memory of 3052 2772 rundll32.exe 32 PID 2772 wrote to memory of 3052 2772 rundll32.exe 32 PID 2772 wrote to memory of 3052 2772 rundll32.exe 32 PID 2772 wrote to memory of 2364 2772 rundll32.exe 33 PID 2772 wrote to memory of 2364 2772 rundll32.exe 33 PID 2772 wrote to memory of 2364 2772 rundll32.exe 33 PID 2772 wrote to memory of 2364 2772 rundll32.exe 33 PID 2804 wrote to memory of 1100 2804 f772636.exe 18 PID 2804 wrote to memory of 1108 2804 f772636.exe 19 PID 2804 wrote to memory of 1200 2804 f772636.exe 21 PID 2804 wrote to memory of 2044 2804 f772636.exe 23 PID 2804 wrote to memory of 3052 2804 f772636.exe 32 PID 2804 wrote to memory of 3052 2804 f772636.exe 32 PID 2804 wrote to memory of 2364 2804 f772636.exe 33 PID 2804 wrote to memory of 2364 2804 f772636.exe 33 PID 3052 wrote to memory of 1100 3052 f77279d.exe 18 PID 3052 wrote to memory of 1108 3052 f77279d.exe 19 PID 3052 wrote to memory of 1200 3052 f77279d.exe 21 PID 3052 wrote to memory of 2044 3052 f77279d.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772636.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77279d.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1100
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a6a872ec195427d8541db257cc612efc9ededccf9258a92b33674ff26b924f68.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\f772636.exeC:\Users\Admin\AppData\Local\Temp\f772636.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\f77279d.exeC:\Users\Admin\AppData\Local\Temp\f77279d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\f774caa.exeC:\Users\Admin\AppData\Local\Temp\f774caa.exe4⤵
- Executes dropped EXE
PID:2364
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2044
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5fc312ea364f0d13ee2848f78cb0a4ee2
SHA1799bf0a24efa6c18f44d9c14d202a7ff3322377a
SHA25644b47f19d89007dfd4fb83e7390062d4dc8300515a44b8a56f543630a75dc82f
SHA5124a7b1efc9b68eb54292faa09af7e93469f96123c959e53ee16446c08ba6efec2454d84bd26e234b7193adfc3f21fc6b3e51c5a784dc50e9c04c56dd26350a4bb
-
Filesize
97KB
MD514aa616df025d44e0e6861a4073e76a7
SHA138ea85496150e9b2a5714cd6eb1c9b5128c6af9d
SHA256e4905801ac018c6d3dd4eee2eb8e98e28ec0be3286bb40541870fb650b5adf23
SHA51217ea5cfa4c480a2685fbd522c4f62dae4b70cfb95bce4815c3607b6410c2859384565fd157c60ccf99b0be0f336447cb6f5ea6c0fb6c0e697b533e76cd64ec0e