Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
a9e12323e67d0d6533c5f894eb8b189c3df76b77beca1bcba5444cf43c59a3dc.dll
Resource
win7-20240903-en
General
-
Target
a9e12323e67d0d6533c5f894eb8b189c3df76b77beca1bcba5444cf43c59a3dc.dll
-
Size
120KB
-
MD5
b8892d42400e3342cb69a20adfbd0f27
-
SHA1
20252fce550190397ec1277dce6e24dfaf2f6592
-
SHA256
a9e12323e67d0d6533c5f894eb8b189c3df76b77beca1bcba5444cf43c59a3dc
-
SHA512
c7fa09209a5f7385c23258803e593bacbe7900bfea73864b1bfe4b3a06999e61d690a6e6553918330a33dd70821078994a1578b43d0c9cb8ee11f025de6789aa
-
SSDEEP
1536:Czn8yBq5CdF9p0wc3Jtyh6ApgoEVJVkUCk6shsmn+ZKLNP/e9OvE4j71kSgS:Cz8yB7pg3c7pgoQSk6KXn5NPW+dm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771287.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771287.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771287.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f6be.exe -
Executes dropped EXE 3 IoCs
pid Process 2616 f76f6be.exe 2056 f76fb30.exe 2820 f771287.exe -
Loads dropped DLL 6 IoCs
pid Process 1812 rundll32.exe 1812 rundll32.exe 1812 rundll32.exe 1812 rundll32.exe 1812 rundll32.exe 1812 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f6be.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771287.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771287.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771287.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771287.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76f6be.exe File opened (read-only) \??\M: f76f6be.exe File opened (read-only) \??\E: f771287.exe File opened (read-only) \??\J: f76f6be.exe File opened (read-only) \??\K: f76f6be.exe File opened (read-only) \??\H: f76f6be.exe File opened (read-only) \??\I: f76f6be.exe File opened (read-only) \??\N: f76f6be.exe File opened (read-only) \??\O: f76f6be.exe File opened (read-only) \??\P: f76f6be.exe File opened (read-only) \??\E: f76f6be.exe File opened (read-only) \??\G: f76f6be.exe -
resource yara_rule behavioral1/memory/2616-12-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-16-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-14-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-62-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-61-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-65-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-66-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-83-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-84-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-85-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-86-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-106-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-108-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-112-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-113-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2616-149-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2820-166-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/2820-204-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f774a59 f771287.exe File created C:\Windows\f76f71b f76f6be.exe File opened for modification C:\Windows\SYSTEM.INI f76f6be.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f6be.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771287.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2616 f76f6be.exe 2616 f76f6be.exe 2820 f771287.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2616 f76f6be.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe Token: SeDebugPrivilege 2820 f771287.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2980 wrote to memory of 1812 2980 rundll32.exe 30 PID 2980 wrote to memory of 1812 2980 rundll32.exe 30 PID 2980 wrote to memory of 1812 2980 rundll32.exe 30 PID 2980 wrote to memory of 1812 2980 rundll32.exe 30 PID 2980 wrote to memory of 1812 2980 rundll32.exe 30 PID 2980 wrote to memory of 1812 2980 rundll32.exe 30 PID 2980 wrote to memory of 1812 2980 rundll32.exe 30 PID 1812 wrote to memory of 2616 1812 rundll32.exe 31 PID 1812 wrote to memory of 2616 1812 rundll32.exe 31 PID 1812 wrote to memory of 2616 1812 rundll32.exe 31 PID 1812 wrote to memory of 2616 1812 rundll32.exe 31 PID 2616 wrote to memory of 1100 2616 f76f6be.exe 19 PID 2616 wrote to memory of 1156 2616 f76f6be.exe 20 PID 2616 wrote to memory of 1196 2616 f76f6be.exe 21 PID 2616 wrote to memory of 1292 2616 f76f6be.exe 23 PID 2616 wrote to memory of 2980 2616 f76f6be.exe 29 PID 2616 wrote to memory of 1812 2616 f76f6be.exe 30 PID 2616 wrote to memory of 1812 2616 f76f6be.exe 30 PID 1812 wrote to memory of 2056 1812 rundll32.exe 32 PID 1812 wrote to memory of 2056 1812 rundll32.exe 32 PID 1812 wrote to memory of 2056 1812 rundll32.exe 32 PID 1812 wrote to memory of 2056 1812 rundll32.exe 32 PID 1812 wrote to memory of 2820 1812 rundll32.exe 33 PID 1812 wrote to memory of 2820 1812 rundll32.exe 33 PID 1812 wrote to memory of 2820 1812 rundll32.exe 33 PID 1812 wrote to memory of 2820 1812 rundll32.exe 33 PID 2616 wrote to memory of 1100 2616 f76f6be.exe 19 PID 2616 wrote to memory of 1156 2616 f76f6be.exe 20 PID 2616 wrote to memory of 1196 2616 f76f6be.exe 21 PID 2616 wrote to memory of 1292 2616 f76f6be.exe 23 PID 2616 wrote to memory of 2056 2616 f76f6be.exe 32 PID 2616 wrote to memory of 2056 2616 f76f6be.exe 32 PID 2616 wrote to memory of 2820 2616 f76f6be.exe 33 PID 2616 wrote to memory of 2820 2616 f76f6be.exe 33 PID 2820 wrote to memory of 1100 2820 f771287.exe 19 PID 2820 wrote to memory of 1156 2820 f771287.exe 20 PID 2820 wrote to memory of 1196 2820 f771287.exe 21 PID 2820 wrote to memory of 1292 2820 f771287.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f6be.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771287.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a9e12323e67d0d6533c5f894eb8b189c3df76b77beca1bcba5444cf43c59a3dc.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a9e12323e67d0d6533c5f894eb8b189c3df76b77beca1bcba5444cf43c59a3dc.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\f76f6be.exeC:\Users\Admin\AppData\Local\Temp\f76f6be.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\f76fb30.exeC:\Users\Admin\AppData\Local\Temp\f76fb30.exe4⤵
- Executes dropped EXE
PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\f771287.exeC:\Users\Admin\AppData\Local\Temp\f771287.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2820
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1292
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5db6f48b03a87ebca45f192da149b2b70
SHA1a94f27bef5f834cd4f53a3a1d0198ce0c74a9ce0
SHA256dfff6bc7fb40e9d3bca915a2230d218dddeae3f1f27ff38d7a5b21295dcff556
SHA5127fcb2a4b27513b76c579764d4fdcfd56d22d69c6752fc2d6c983278a0131c12c9854cc52c9e874944d8fbc97c02e5ad24640f2f5e738ef7f51ea3aa909755c22
-
Filesize
97KB
MD564e81eb3092f4081382eb448a9444cea
SHA137177ae5f43138a42d3c3626c33d976ec28f7557
SHA2567b8ca0205c9ee999e36b09850896aa4b22d671f044b6e7525082f17ef507883c
SHA5122ab8e187719e53525b308c4e1b85dbff1dbea4156e188e5dc95374d76898bd934bbe18c51465a588ef9db1198a3bab741c1fdd2c218e9f09ce5a56ee81f1afa1