Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 06:18
Static task
static1
Behavioral task
behavioral1
Sample
a2d16f11a22c3cd7ba1f8216c3c64f21c2ac1c2181a1b583dc4fc627fff1d463.dll
Resource
win7-20240903-en
General
-
Target
a2d16f11a22c3cd7ba1f8216c3c64f21c2ac1c2181a1b583dc4fc627fff1d463.dll
-
Size
120KB
-
MD5
28d1cbaf7e0e6c26169681a49db9d1ce
-
SHA1
f3066f472e0315e64bd7b18c531c4aabad19398d
-
SHA256
a2d16f11a22c3cd7ba1f8216c3c64f21c2ac1c2181a1b583dc4fc627fff1d463
-
SHA512
a4efc29ef4767fba9661bae165de1a374d870cc1b00ef557f410eafd3c9f742ceb4db8bb817035d4a316b30eb164ecf7def1c667b796bebe8ac60c64ea979feb
-
SSDEEP
3072:sIPmmCgC0uKEs54ATE+tdgmEGs1bLdhLe:sIPmmluKEK4A3dgRP1bLdE
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771140.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771140.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770f9a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f9a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771140.exe -
Executes dropped EXE 3 IoCs
pid Process 2912 f770f9a.exe 3008 f771140.exe 2652 f772fc7.exe -
Loads dropped DLL 6 IoCs
pid Process 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771140.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771140.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770f9a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770f9a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771140.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f770f9a.exe File opened (read-only) \??\H: f770f9a.exe File opened (read-only) \??\I: f770f9a.exe File opened (read-only) \??\O: f770f9a.exe File opened (read-only) \??\P: f770f9a.exe File opened (read-only) \??\E: f770f9a.exe File opened (read-only) \??\J: f770f9a.exe File opened (read-only) \??\K: f770f9a.exe File opened (read-only) \??\L: f770f9a.exe File opened (read-only) \??\M: f770f9a.exe File opened (read-only) \??\N: f770f9a.exe File opened (read-only) \??\Q: f770f9a.exe -
resource yara_rule behavioral1/memory/2912-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-12-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-14-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-64-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-65-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-66-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-68-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-69-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-84-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-85-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-106-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-108-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-110-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2912-150-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3008-162-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/3008-185-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f770ff8 f770f9a.exe File opened for modification C:\Windows\SYSTEM.INI f770f9a.exe File created C:\Windows\f77601a f771140.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770f9a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771140.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2912 f770f9a.exe 2912 f770f9a.exe 3008 f771140.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 2912 f770f9a.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe Token: SeDebugPrivilege 3008 f771140.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2160 wrote to memory of 2660 2160 rundll32.exe 30 PID 2660 wrote to memory of 2912 2660 rundll32.exe 31 PID 2660 wrote to memory of 2912 2660 rundll32.exe 31 PID 2660 wrote to memory of 2912 2660 rundll32.exe 31 PID 2660 wrote to memory of 2912 2660 rundll32.exe 31 PID 2912 wrote to memory of 1104 2912 f770f9a.exe 19 PID 2912 wrote to memory of 1172 2912 f770f9a.exe 20 PID 2912 wrote to memory of 1200 2912 f770f9a.exe 21 PID 2912 wrote to memory of 1324 2912 f770f9a.exe 23 PID 2912 wrote to memory of 2160 2912 f770f9a.exe 29 PID 2912 wrote to memory of 2660 2912 f770f9a.exe 30 PID 2912 wrote to memory of 2660 2912 f770f9a.exe 30 PID 2660 wrote to memory of 3008 2660 rundll32.exe 32 PID 2660 wrote to memory of 3008 2660 rundll32.exe 32 PID 2660 wrote to memory of 3008 2660 rundll32.exe 32 PID 2660 wrote to memory of 3008 2660 rundll32.exe 32 PID 2660 wrote to memory of 2652 2660 rundll32.exe 33 PID 2660 wrote to memory of 2652 2660 rundll32.exe 33 PID 2660 wrote to memory of 2652 2660 rundll32.exe 33 PID 2660 wrote to memory of 2652 2660 rundll32.exe 33 PID 2912 wrote to memory of 1104 2912 f770f9a.exe 19 PID 2912 wrote to memory of 1172 2912 f770f9a.exe 20 PID 2912 wrote to memory of 1200 2912 f770f9a.exe 21 PID 2912 wrote to memory of 1324 2912 f770f9a.exe 23 PID 2912 wrote to memory of 3008 2912 f770f9a.exe 32 PID 2912 wrote to memory of 3008 2912 f770f9a.exe 32 PID 2912 wrote to memory of 2652 2912 f770f9a.exe 33 PID 2912 wrote to memory of 2652 2912 f770f9a.exe 33 PID 3008 wrote to memory of 1104 3008 f771140.exe 19 PID 3008 wrote to memory of 1172 3008 f771140.exe 20 PID 3008 wrote to memory of 1200 3008 f771140.exe 21 PID 3008 wrote to memory of 1324 3008 f771140.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f9a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771140.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a2d16f11a22c3cd7ba1f8216c3c64f21c2ac1c2181a1b583dc4fc627fff1d463.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a2d16f11a22c3cd7ba1f8216c3c64f21c2ac1c2181a1b583dc4fc627fff1d463.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\f770f9a.exeC:\Users\Admin\AppData\Local\Temp\f770f9a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2912
-
-
C:\Users\Admin\AppData\Local\Temp\f771140.exeC:\Users\Admin\AppData\Local\Temp\f771140.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\f772fc7.exeC:\Users\Admin\AppData\Local\Temp\f772fc7.exe4⤵
- Executes dropped EXE
PID:2652
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD548fbf96cc1c20b6705b27715456f2655
SHA1369d43ff00e33e938993547daf273ec1e8641361
SHA25610f349c7fc1928d0e58c4da313e277d3fb4a27188db6ecaed24c1ea095ed5256
SHA5128f1c289ffbbff3bd9ec677619cb4ad16f17f08423554f6f8d341da2a73fcb437d4c0f8b2bc61f346575897459f54ea297c1f7b0892dde8be7ba5bac4483c09f0
-
Filesize
257B
MD5c2aeaafb667bd8e513b5dec68eea80e9
SHA1b7e2f133765bae132a330d0323a3c9ebc9b07dab
SHA25684f3e26307a06e67796bb55912a23898dd1e2970c5bc3e956790c0bd73a6d790
SHA51235fee7146f651b9a7cf9cbeafcdd1f716e77ab1c9b23d2868ea6be6ac2015a21db1ef90c1224e294d14ede97e18798942335bcba319c2e99b0f97811d83f0d15