Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 13:06
Static task
static1
Behavioral task
behavioral1
Sample
a6f6cb228092cee2b37b2886b405baf17c6acaf5da0c47ecaac6515a969523f5.dll
Resource
win7-20240903-en
General
-
Target
a6f6cb228092cee2b37b2886b405baf17c6acaf5da0c47ecaac6515a969523f5.dll
-
Size
120KB
-
MD5
ddbbae49d75b27b7185d6631dc276d59
-
SHA1
2e4d99f8ff6f6a6cd0e59f2e0c7c3e73f7c601fe
-
SHA256
a6f6cb228092cee2b37b2886b405baf17c6acaf5da0c47ecaac6515a969523f5
-
SHA512
0e8ebae940e0202f115c0181ceb0175ae2d45e586a5476117251369fdc7d436a516ee45cd55fe19ac780a3173504e62259354de722797f7805b1fd87051044e3
-
SSDEEP
3072:dcK/3E5esCxHCG4TjiD55fEqPBZV432iuJ83zPW7SUd:dcK/geRpcS5usXV02n83LtUd
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a959.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c523.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c523.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a959.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c523.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a959.exe -
Executes dropped EXE 3 IoCs
pid Process 2376 f76a959.exe 2624 f76aad0.exe 2140 f76c523.exe -
Loads dropped DLL 6 IoCs
pid Process 600 rundll32.exe 600 rundll32.exe 600 rundll32.exe 600 rundll32.exe 600 rundll32.exe 600 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a959.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c523.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c523.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c523.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c523.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: f76a959.exe File opened (read-only) \??\E: f76c523.exe File opened (read-only) \??\G: f76c523.exe File opened (read-only) \??\G: f76a959.exe File opened (read-only) \??\L: f76a959.exe File opened (read-only) \??\N: f76a959.exe File opened (read-only) \??\J: f76a959.exe File opened (read-only) \??\M: f76a959.exe File opened (read-only) \??\Q: f76a959.exe File opened (read-only) \??\R: f76a959.exe File opened (read-only) \??\S: f76a959.exe File opened (read-only) \??\E: f76a959.exe File opened (read-only) \??\H: f76a959.exe File opened (read-only) \??\I: f76a959.exe File opened (read-only) \??\K: f76a959.exe File opened (read-only) \??\P: f76a959.exe File opened (read-only) \??\O: f76a959.exe -
resource yara_rule behavioral1/memory/2376-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-69-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-84-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-85-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-88-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2376-157-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2140-180-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2140-211-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a998 f76a959.exe File opened for modification C:\Windows\SYSTEM.INI f76a959.exe File created C:\Windows\f76f99b f76c523.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a959.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c523.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2376 f76a959.exe 2376 f76a959.exe 2140 f76c523.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2376 f76a959.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe Token: SeDebugPrivilege 2140 f76c523.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2168 wrote to memory of 600 2168 rundll32.exe 30 PID 2168 wrote to memory of 600 2168 rundll32.exe 30 PID 2168 wrote to memory of 600 2168 rundll32.exe 30 PID 2168 wrote to memory of 600 2168 rundll32.exe 30 PID 2168 wrote to memory of 600 2168 rundll32.exe 30 PID 2168 wrote to memory of 600 2168 rundll32.exe 30 PID 2168 wrote to memory of 600 2168 rundll32.exe 30 PID 600 wrote to memory of 2376 600 rundll32.exe 31 PID 600 wrote to memory of 2376 600 rundll32.exe 31 PID 600 wrote to memory of 2376 600 rundll32.exe 31 PID 600 wrote to memory of 2376 600 rundll32.exe 31 PID 2376 wrote to memory of 1112 2376 f76a959.exe 19 PID 2376 wrote to memory of 1164 2376 f76a959.exe 20 PID 2376 wrote to memory of 1192 2376 f76a959.exe 21 PID 2376 wrote to memory of 1868 2376 f76a959.exe 25 PID 2376 wrote to memory of 2168 2376 f76a959.exe 29 PID 2376 wrote to memory of 600 2376 f76a959.exe 30 PID 2376 wrote to memory of 600 2376 f76a959.exe 30 PID 600 wrote to memory of 2624 600 rundll32.exe 32 PID 600 wrote to memory of 2624 600 rundll32.exe 32 PID 600 wrote to memory of 2624 600 rundll32.exe 32 PID 600 wrote to memory of 2624 600 rundll32.exe 32 PID 600 wrote to memory of 2140 600 rundll32.exe 33 PID 600 wrote to memory of 2140 600 rundll32.exe 33 PID 600 wrote to memory of 2140 600 rundll32.exe 33 PID 600 wrote to memory of 2140 600 rundll32.exe 33 PID 2376 wrote to memory of 1112 2376 f76a959.exe 19 PID 2376 wrote to memory of 1164 2376 f76a959.exe 20 PID 2376 wrote to memory of 1192 2376 f76a959.exe 21 PID 2376 wrote to memory of 1868 2376 f76a959.exe 25 PID 2376 wrote to memory of 2624 2376 f76a959.exe 32 PID 2376 wrote to memory of 2624 2376 f76a959.exe 32 PID 2376 wrote to memory of 2140 2376 f76a959.exe 33 PID 2376 wrote to memory of 2140 2376 f76a959.exe 33 PID 2140 wrote to memory of 1112 2140 f76c523.exe 19 PID 2140 wrote to memory of 1164 2140 f76c523.exe 20 PID 2140 wrote to memory of 1192 2140 f76c523.exe 21 PID 2140 wrote to memory of 1868 2140 f76c523.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a959.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c523.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a6f6cb228092cee2b37b2886b405baf17c6acaf5da0c47ecaac6515a969523f5.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a6f6cb228092cee2b37b2886b405baf17c6acaf5da0c47ecaac6515a969523f5.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Users\Admin\AppData\Local\Temp\f76a959.exeC:\Users\Admin\AppData\Local\Temp\f76a959.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\f76aad0.exeC:\Users\Admin\AppData\Local\Temp\f76aad0.exe4⤵
- Executes dropped EXE
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\f76c523.exeC:\Users\Admin\AppData\Local\Temp\f76c523.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2140
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD520b0e492de67d5ce3293ff3e823d690d
SHA13829b7853f9c443923cb72cbcae69d2c1eaee558
SHA256f8be1ce6c3be513f7efbff14a4e69b9b8685f8f22282aef0f4e7faf5beb7a9d5
SHA51291afd8366ffd0580cca79591c79973fa350af29d295f705d698d9ddac87db37c8dabaacedda8f38da96e95eb44b4d94617108c841adda6fd96f87fe0eee869f1
-
Filesize
97KB
MD56a2c388e87f0789ad17db2209cf198a3
SHA1ac356ae1f28741be34fbeeb708e16996f8e74360
SHA256420de4014dbe4875d062976c112c21d143dde44a058387b5d5bed65da10b6d2f
SHA512cfa547e48176f9465b2411811b86de6e2d4c9550bb5d6f115d8296fa0c49b613a712e79856b6183506e5dabf24b449a08fc85f8876fca1b75b68d30c653ce56e