Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 15:31
Static task
static1
Behavioral task
behavioral1
Sample
a0c55db81960f28e32e2c54e5ee17b31b026c881c72ec807a19d71c24324a424.dll
Resource
win7-20241010-en
General
-
Target
a0c55db81960f28e32e2c54e5ee17b31b026c881c72ec807a19d71c24324a424.dll
-
Size
120KB
-
MD5
dfd80eedc66ccc45ced978219838bcc7
-
SHA1
bf707907a3712d86cd210bcc3510398dff6c3f6f
-
SHA256
a0c55db81960f28e32e2c54e5ee17b31b026c881c72ec807a19d71c24324a424
-
SHA512
24140c13cf0b0bd870fe0d647bb0a1e5bc6da7da22298652508d20935f7c4a73867b2ed6ba66ab6967ea5c9db9e05c84b1336fb10f4bf3b3a5d3bf3617dbe3bf
-
SSDEEP
3072:pxkvFBl8ETOGajfQYNAb0X4Ye9BwJcnOl2H:pulQI6eDCcn0i
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f775052.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f775052.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f772f1c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775052.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775052.exe -
Executes dropped EXE 3 IoCs
pid Process 2872 f772f1c.exe 2184 f773208.exe 2020 f775052.exe -
Loads dropped DLL 6 IoCs
pid Process 2848 rundll32.exe 2848 rundll32.exe 2848 rundll32.exe 2848 rundll32.exe 2848 rundll32.exe 2848 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f775052.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f775052.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772f1c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f775052.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775052.exe -
resource yara_rule behavioral1/memory/2872-12-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-15-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-14-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-63-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-65-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-106-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2872-109-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2020-153-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2020-167-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f772f1c.exe File created C:\Windows\f7799fe f775052.exe File created C:\Windows\f772fc7 f772f1c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f772f1c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f775052.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2872 f772f1c.exe 2872 f772f1c.exe 2020 f775052.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2872 f772f1c.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe Token: SeDebugPrivilege 2020 f775052.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2848 2760 rundll32.exe 30 PID 2760 wrote to memory of 2848 2760 rundll32.exe 30 PID 2760 wrote to memory of 2848 2760 rundll32.exe 30 PID 2760 wrote to memory of 2848 2760 rundll32.exe 30 PID 2760 wrote to memory of 2848 2760 rundll32.exe 30 PID 2760 wrote to memory of 2848 2760 rundll32.exe 30 PID 2760 wrote to memory of 2848 2760 rundll32.exe 30 PID 2848 wrote to memory of 2872 2848 rundll32.exe 31 PID 2848 wrote to memory of 2872 2848 rundll32.exe 31 PID 2848 wrote to memory of 2872 2848 rundll32.exe 31 PID 2848 wrote to memory of 2872 2848 rundll32.exe 31 PID 2872 wrote to memory of 1092 2872 f772f1c.exe 19 PID 2872 wrote to memory of 1160 2872 f772f1c.exe 20 PID 2872 wrote to memory of 1188 2872 f772f1c.exe 21 PID 2872 wrote to memory of 1556 2872 f772f1c.exe 25 PID 2872 wrote to memory of 2760 2872 f772f1c.exe 29 PID 2872 wrote to memory of 2848 2872 f772f1c.exe 30 PID 2872 wrote to memory of 2848 2872 f772f1c.exe 30 PID 2848 wrote to memory of 2184 2848 rundll32.exe 32 PID 2848 wrote to memory of 2184 2848 rundll32.exe 32 PID 2848 wrote to memory of 2184 2848 rundll32.exe 32 PID 2848 wrote to memory of 2184 2848 rundll32.exe 32 PID 2848 wrote to memory of 2020 2848 rundll32.exe 33 PID 2848 wrote to memory of 2020 2848 rundll32.exe 33 PID 2848 wrote to memory of 2020 2848 rundll32.exe 33 PID 2848 wrote to memory of 2020 2848 rundll32.exe 33 PID 2872 wrote to memory of 1092 2872 f772f1c.exe 19 PID 2872 wrote to memory of 1160 2872 f772f1c.exe 20 PID 2872 wrote to memory of 1188 2872 f772f1c.exe 21 PID 2872 wrote to memory of 1556 2872 f772f1c.exe 25 PID 2872 wrote to memory of 2184 2872 f772f1c.exe 32 PID 2872 wrote to memory of 2184 2872 f772f1c.exe 32 PID 2872 wrote to memory of 2020 2872 f772f1c.exe 33 PID 2872 wrote to memory of 2020 2872 f772f1c.exe 33 PID 2020 wrote to memory of 1092 2020 f775052.exe 19 PID 2020 wrote to memory of 1160 2020 f775052.exe 20 PID 2020 wrote to memory of 1188 2020 f775052.exe 21 PID 2020 wrote to memory of 1556 2020 f775052.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772f1c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f775052.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a0c55db81960f28e32e2c54e5ee17b31b026c881c72ec807a19d71c24324a424.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a0c55db81960f28e32e2c54e5ee17b31b026c881c72ec807a19d71c24324a424.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\f772f1c.exeC:\Users\Admin\AppData\Local\Temp\f772f1c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2872
-
-
C:\Users\Admin\AppData\Local\Temp\f773208.exeC:\Users\Admin\AppData\Local\Temp\f773208.exe4⤵
- Executes dropped EXE
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\f775052.exeC:\Users\Admin\AppData\Local\Temp\f775052.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2020
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1556
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5c156cfd9178d1b104ebd8675bd6ff17a
SHA1eacbda9b5debb37460ee17f3bc581434adc1532c
SHA256570013984fd1d80a1d04c55a7a4ca4c48da7f19b949ad04179297c9c7edf17c3
SHA512a5e5e073fff64256aaebb73ccff5488cc61df7768127688d34828068b63b8b487a1850e0e979ba9f3d5dd4c980502abb89ec5ea2a0cd086f58425b8521093689
-
Filesize
97KB
MD533bd5c0c5ab4a008c866cbf0cfa0d86c
SHA18b38bb14dd12125f437b87275ff14924af6ab8ce
SHA256c81fcf3c50622df9260e4c751d5fc03c8644179561091247c752bcdd4b90aff3
SHA512e38d789e4dc88b88645ca278b85ed423f37857fe556268526dfa268fec4dcd299ad44175026d2d1693f633d1e6026dd936e6fae0cc4eb2bc73e01261d137053d