Analysis
-
max time kernel
27s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 13:17
Static task
static1
Behavioral task
behavioral1
Sample
c6cc8087deeb10d72eede6bd9f701f91c96001070fa494fa48c6f033a54c9985.dll
Resource
win7-20241010-en
General
-
Target
c6cc8087deeb10d72eede6bd9f701f91c96001070fa494fa48c6f033a54c9985.dll
-
Size
120KB
-
MD5
635d02bd522fb8d2efb3abd3a92072f1
-
SHA1
578e86747544fdf64b4ae3fa46d2aa74a21801b2
-
SHA256
c6cc8087deeb10d72eede6bd9f701f91c96001070fa494fa48c6f033a54c9985
-
SHA512
5b18ff3de5b3fb693bf5aca9e044cfa40608664b2ffb7c256b4b4d9486e7682598e7153cc959dc58804cb30558be2735441876d4fcac79d391292b2e6c773c74
-
SSDEEP
1536:pfSHMZ1R8IBZkdT6SFPqk0Vw3dotLmRbMo8RvqsnejO/+S89tqmP/nS2L/OAN91f:pamDyD5qnCt4VPvdeMP89NXnSMD9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f782414.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f782414.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782414.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f782414.exe -
Executes dropped EXE 3 IoCs
pid Process 1244 f7821d3.exe 2924 f782414.exe 2292 f783d2f.exe -
Loads dropped DLL 6 IoCs
pid Process 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7821d3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f782414.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f782414.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f782414.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782414.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f7821d3.exe File opened (read-only) \??\K: f7821d3.exe File opened (read-only) \??\O: f7821d3.exe File opened (read-only) \??\E: f7821d3.exe File opened (read-only) \??\L: f7821d3.exe File opened (read-only) \??\N: f7821d3.exe File opened (read-only) \??\G: f7821d3.exe File opened (read-only) \??\J: f7821d3.exe File opened (read-only) \??\P: f7821d3.exe File opened (read-only) \??\I: f7821d3.exe File opened (read-only) \??\Q: f7821d3.exe File opened (read-only) \??\R: f7821d3.exe File opened (read-only) \??\S: f7821d3.exe File opened (read-only) \??\M: f7821d3.exe -
resource yara_rule behavioral1/memory/1244-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-39-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-40-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-41-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-89-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-108-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1244-151-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2924-161-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/2924-176-0x0000000000940000-0x00000000019FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f78228e f7821d3.exe File opened for modification C:\Windows\SYSTEM.INI f7821d3.exe File created C:\Windows\f7872a1 f782414.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7821d3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1244 f7821d3.exe 1244 f7821d3.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe Token: SeDebugPrivilege 1244 f7821d3.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1176 wrote to memory of 1244 1176 rundll32.exe 30 PID 1244 wrote to memory of 1212 1244 f7821d3.exe 18 PID 1244 wrote to memory of 1300 1244 f7821d3.exe 19 PID 1244 wrote to memory of 1364 1244 f7821d3.exe 20 PID 1244 wrote to memory of 1124 1244 f7821d3.exe 22 PID 1244 wrote to memory of 2412 1244 f7821d3.exe 28 PID 1244 wrote to memory of 1176 1244 f7821d3.exe 29 PID 1244 wrote to memory of 1176 1244 f7821d3.exe 29 PID 1176 wrote to memory of 2924 1176 rundll32.exe 31 PID 1176 wrote to memory of 2924 1176 rundll32.exe 31 PID 1176 wrote to memory of 2924 1176 rundll32.exe 31 PID 1176 wrote to memory of 2924 1176 rundll32.exe 31 PID 1176 wrote to memory of 2292 1176 rundll32.exe 32 PID 1176 wrote to memory of 2292 1176 rundll32.exe 32 PID 1176 wrote to memory of 2292 1176 rundll32.exe 32 PID 1176 wrote to memory of 2292 1176 rundll32.exe 32 PID 1244 wrote to memory of 1212 1244 f7821d3.exe 18 PID 1244 wrote to memory of 1300 1244 f7821d3.exe 19 PID 1244 wrote to memory of 1364 1244 f7821d3.exe 20 PID 1244 wrote to memory of 1124 1244 f7821d3.exe 22 PID 1244 wrote to memory of 2924 1244 f7821d3.exe 31 PID 1244 wrote to memory of 2924 1244 f7821d3.exe 31 PID 1244 wrote to memory of 2292 1244 f7821d3.exe 32 PID 1244 wrote to memory of 2292 1244 f7821d3.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7821d3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f782414.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1212
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1300
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c6cc8087deeb10d72eede6bd9f701f91c96001070fa494fa48c6f033a54c9985.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c6cc8087deeb10d72eede6bd9f701f91c96001070fa494fa48c6f033a54c9985.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\f7821d3.exeC:\Users\Admin\AppData\Local\Temp\f7821d3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1244
-
-
C:\Users\Admin\AppData\Local\Temp\f782414.exeC:\Users\Admin\AppData\Local\Temp\f782414.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\f783d2f.exeC:\Users\Admin\AppData\Local\Temp\f783d2f.exe4⤵
- Executes dropped EXE
PID:2292
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5953b74af8799f5be0b737ef25adc15a3
SHA12e2b5dac3567761bfba56c67380fe0faf851c646
SHA256010d76506c4921ad3f2ed575d895065e407447df5cfe7efce0763b65db92fef2
SHA512f057a015bb94bb67a6eabba4d2f759e517feef1625605ee4bbfb5793c68e1a33d69200e7283298283d88adee8beb7c7d7aa890d9f55d7e65060842e55b1d75bc
-
Filesize
97KB
MD581c8fdb0fe06b533e9794c369385ea7a
SHA18a83281d606585aabd5501c9e7977b7ec4f1fa6c
SHA2569c85ba2614f3f550485010f63790c0beed2b7ded67d105856e51aeeca5a23e2c
SHA51212e679b6c76b1372f1a129f18df2433b50d40698d72322950b3113b39e45117fba2c715631714ed12540709ce128198043f1f8a9aa8ff51144c052b828d31178