Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 00:03
Static task
static1
Behavioral task
behavioral1
Sample
5aa761f6aaaf79d892ad84b35402bda4a8c5565a5e92539053d7a6eaca29b551.dll
Resource
win7-20240903-en
General
-
Target
5aa761f6aaaf79d892ad84b35402bda4a8c5565a5e92539053d7a6eaca29b551.dll
-
Size
120KB
-
MD5
904953243cfe91862918394d584d0d10
-
SHA1
bc603016de0f0cf930a108b93adf0e0a3a2e9af2
-
SHA256
5aa761f6aaaf79d892ad84b35402bda4a8c5565a5e92539053d7a6eaca29b551
-
SHA512
3de55a7fa947191b329ea9de2247e39c45bca582ab87d6ea1929754b7cad9df72a6564c53fe48268bb50ee14d8b219a93d44901b2164470547187b6786c6fca8
-
SSDEEP
3072:4PugFUv1nieLcfh2nIEG9TtoHRXmKh4ualXS:lgSv5iqtIEkTtoHRX7hf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
f76dc99.exef76f853.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f853.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f853.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f853.exe -
Sality family
-
Processes:
f76dc99.exef76f853.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f853.exe -
Processes:
f76dc99.exef76f853.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f853.exe -
Executes dropped EXE 3 IoCs
Processes:
f76dc99.exef76de00.exef76f853.exepid process 2312 f76dc99.exe 2236 f76de00.exe 2604 f76f853.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe 2000 rundll32.exe -
Processes:
f76dc99.exef76f853.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f853.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76dc99.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f853.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76dc99.exe -
Processes:
f76dc99.exef76f853.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f853.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76dc99.exef76f853.exedescription ioc process File opened (read-only) \??\E: f76dc99.exe File opened (read-only) \??\G: f76dc99.exe File opened (read-only) \??\L: f76dc99.exe File opened (read-only) \??\P: f76dc99.exe File opened (read-only) \??\R: f76dc99.exe File opened (read-only) \??\G: f76f853.exe File opened (read-only) \??\T: f76dc99.exe File opened (read-only) \??\H: f76dc99.exe File opened (read-only) \??\I: f76dc99.exe File opened (read-only) \??\J: f76dc99.exe File opened (read-only) \??\Q: f76dc99.exe File opened (read-only) \??\S: f76dc99.exe File opened (read-only) \??\E: f76f853.exe File opened (read-only) \??\K: f76dc99.exe File opened (read-only) \??\M: f76dc99.exe File opened (read-only) \??\N: f76dc99.exe File opened (read-only) \??\O: f76dc99.exe -
Processes:
resource yara_rule behavioral1/memory/2312-15-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-14-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-62-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-63-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-66-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-65-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-68-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-69-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-86-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-88-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-90-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-111-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-112-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2312-160-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2604-177-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2604-217-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
f76dc99.exef76f853.exedescription ioc process File created C:\Windows\f76dd06 f76dc99.exe File opened for modification C:\Windows\SYSTEM.INI f76dc99.exe File created C:\Windows\f772ccb f76f853.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exef76dc99.exef76f853.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76dc99.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f853.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76dc99.exef76f853.exepid process 2312 f76dc99.exe 2312 f76dc99.exe 2604 f76f853.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
f76dc99.exef76f853.exedescription pid process Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2312 f76dc99.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe Token: SeDebugPrivilege 2604 f76f853.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
rundll32.exerundll32.exef76dc99.exef76f853.exedescription pid process target process PID 276 wrote to memory of 2000 276 rundll32.exe rundll32.exe PID 276 wrote to memory of 2000 276 rundll32.exe rundll32.exe PID 276 wrote to memory of 2000 276 rundll32.exe rundll32.exe PID 276 wrote to memory of 2000 276 rundll32.exe rundll32.exe PID 276 wrote to memory of 2000 276 rundll32.exe rundll32.exe PID 276 wrote to memory of 2000 276 rundll32.exe rundll32.exe PID 276 wrote to memory of 2000 276 rundll32.exe rundll32.exe PID 2000 wrote to memory of 2312 2000 rundll32.exe f76dc99.exe PID 2000 wrote to memory of 2312 2000 rundll32.exe f76dc99.exe PID 2000 wrote to memory of 2312 2000 rundll32.exe f76dc99.exe PID 2000 wrote to memory of 2312 2000 rundll32.exe f76dc99.exe PID 2312 wrote to memory of 1060 2312 f76dc99.exe Dwm.exe PID 2312 wrote to memory of 1072 2312 f76dc99.exe taskhost.exe PID 2312 wrote to memory of 1144 2312 f76dc99.exe Explorer.EXE PID 2312 wrote to memory of 1564 2312 f76dc99.exe DllHost.exe PID 2312 wrote to memory of 276 2312 f76dc99.exe rundll32.exe PID 2312 wrote to memory of 2000 2312 f76dc99.exe rundll32.exe PID 2312 wrote to memory of 2000 2312 f76dc99.exe rundll32.exe PID 2000 wrote to memory of 2236 2000 rundll32.exe f76de00.exe PID 2000 wrote to memory of 2236 2000 rundll32.exe f76de00.exe PID 2000 wrote to memory of 2236 2000 rundll32.exe f76de00.exe PID 2000 wrote to memory of 2236 2000 rundll32.exe f76de00.exe PID 2000 wrote to memory of 2604 2000 rundll32.exe f76f853.exe PID 2000 wrote to memory of 2604 2000 rundll32.exe f76f853.exe PID 2000 wrote to memory of 2604 2000 rundll32.exe f76f853.exe PID 2000 wrote to memory of 2604 2000 rundll32.exe f76f853.exe PID 2312 wrote to memory of 1060 2312 f76dc99.exe Dwm.exe PID 2312 wrote to memory of 1072 2312 f76dc99.exe taskhost.exe PID 2312 wrote to memory of 1144 2312 f76dc99.exe Explorer.EXE PID 2312 wrote to memory of 1564 2312 f76dc99.exe DllHost.exe PID 2312 wrote to memory of 2236 2312 f76dc99.exe f76de00.exe PID 2312 wrote to memory of 2236 2312 f76dc99.exe f76de00.exe PID 2312 wrote to memory of 2604 2312 f76dc99.exe f76f853.exe PID 2312 wrote to memory of 2604 2312 f76dc99.exe f76f853.exe PID 2604 wrote to memory of 1060 2604 f76f853.exe Dwm.exe PID 2604 wrote to memory of 1072 2604 f76f853.exe taskhost.exe PID 2604 wrote to memory of 1144 2604 f76f853.exe Explorer.EXE PID 2604 wrote to memory of 1564 2604 f76f853.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f76dc99.exef76f853.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76dc99.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f853.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1060
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5aa761f6aaaf79d892ad84b35402bda4a8c5565a5e92539053d7a6eaca29b551.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:276 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5aa761f6aaaf79d892ad84b35402bda4a8c5565a5e92539053d7a6eaca29b551.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\f76dc99.exeC:\Users\Admin\AppData\Local\Temp\f76dc99.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\f76de00.exeC:\Users\Admin\AppData\Local\Temp\f76de00.exe4⤵
- Executes dropped EXE
PID:2236
-
-
C:\Users\Admin\AppData\Local\Temp\f76f853.exeC:\Users\Admin\AppData\Local\Temp\f76f853.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2604
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1564
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD588bb3b32e5b509254192c8678f1b9ec0
SHA1b33b874564d9d3bc0425eabd2332e0327288c495
SHA2562ba615795821faf80730ff2f580831b96c325b3f3e5662db5f71d864eabd84a3
SHA51201e9bdb8bfea9cd3c4bc48ac2591ccbc3ae48b3c58ef2a2cf0b9a96e925cd038a1febf9bfe8634785e3d6f5b218415f1507cdd8c275583fe1769a829e5ffe492
-
Filesize
97KB
MD5f49604a7282db0c80359a3627bb0119d
SHA151cee1889433ca033d75aa4490c765dbef9418c1
SHA25608d7836cd37b8815cb73ab9e95f404d2a4c2cd5f82d06afd517a25e510160209
SHA5124bf743dd6c3f24658cfbe010e7f1139595fbd7548d71757eb07c1e17f6ec56efad580f5838a150fe3ae4cbf8aa75df46fd4524aa7d8b15ffcb8c11206c96e1ea