Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 00:11
Static task
static1
Behavioral task
behavioral1
Sample
5d456c429fb1fb51a8477d65b1bdb46d1073bf7c3f27ba2c3cbeae1e0aa41c79.dll
Resource
win7-20240903-en
General
-
Target
5d456c429fb1fb51a8477d65b1bdb46d1073bf7c3f27ba2c3cbeae1e0aa41c79.dll
-
Size
120KB
-
MD5
9836410ecabad20fbe0bcfa357296d45
-
SHA1
377351250153f99af100e0dcd12935e329bc05f4
-
SHA256
5d456c429fb1fb51a8477d65b1bdb46d1073bf7c3f27ba2c3cbeae1e0aa41c79
-
SHA512
29e12007da5dbefa34448069ad3e45d253e16d5ce7e0431ea05bdfd02dfec983b703a15c5c52dc311efa6a28bf95a2df524602fdb617dd31852a6e2cd0fe7c9a
-
SSDEEP
3072:6kY/vnu2w8iLRPp0YHt8Lob+EBgyG3XMJvo:6b/vnpw8uRLHt8Lob9BgyG3XMJw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
f76e946.exef76cd8c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e946.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e946.exe -
Sality family
-
Processes:
f76cd8c.exef76e946.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e946.exe -
Processes:
f76cd8c.exef76e946.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e946.exe -
Executes dropped EXE 3 IoCs
Processes:
f76cd8c.exef76cf02.exef76e946.exepid process 3012 f76cd8c.exe 2308 f76cf02.exe 2728 f76e946.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2516 rundll32.exe 2516 rundll32.exe 2516 rundll32.exe 2516 rundll32.exe 2516 rundll32.exe 2516 rundll32.exe -
Processes:
f76cd8c.exef76e946.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e946.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cd8c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e946.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e946.exe -
Processes:
f76cd8c.exef76e946.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e946.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76cd8c.exef76e946.exedescription ioc process File opened (read-only) \??\G: f76cd8c.exe File opened (read-only) \??\N: f76cd8c.exe File opened (read-only) \??\H: f76cd8c.exe File opened (read-only) \??\R: f76cd8c.exe File opened (read-only) \??\I: f76cd8c.exe File opened (read-only) \??\J: f76cd8c.exe File opened (read-only) \??\K: f76cd8c.exe File opened (read-only) \??\L: f76cd8c.exe File opened (read-only) \??\M: f76cd8c.exe File opened (read-only) \??\Q: f76cd8c.exe File opened (read-only) \??\G: f76e946.exe File opened (read-only) \??\E: f76cd8c.exe File opened (read-only) \??\O: f76cd8c.exe File opened (read-only) \??\P: f76cd8c.exe File opened (read-only) \??\E: f76e946.exe -
Processes:
resource yara_rule behavioral1/memory/3012-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2516-76-0x0000000000330000-0x0000000000342000-memory.dmp upx behavioral1/memory/3012-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-108-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-110-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-111-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/3012-150-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2728-162-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2728-207-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
f76cd8c.exef76e946.exedescription ioc process File created C:\Windows\f76cde9 f76cd8c.exe File opened for modification C:\Windows\SYSTEM.INI f76cd8c.exe File created C:\Windows\f771dec f76e946.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exef76cd8c.exef76e946.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cd8c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e946.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76cd8c.exef76e946.exepid process 3012 f76cd8c.exe 3012 f76cd8c.exe 2728 f76e946.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
f76cd8c.exef76e946.exedescription pid process Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 3012 f76cd8c.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe Token: SeDebugPrivilege 2728 f76e946.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
rundll32.exerundll32.exef76cd8c.exef76e946.exedescription pid process target process PID 2332 wrote to memory of 2516 2332 rundll32.exe rundll32.exe PID 2332 wrote to memory of 2516 2332 rundll32.exe rundll32.exe PID 2332 wrote to memory of 2516 2332 rundll32.exe rundll32.exe PID 2332 wrote to memory of 2516 2332 rundll32.exe rundll32.exe PID 2332 wrote to memory of 2516 2332 rundll32.exe rundll32.exe PID 2332 wrote to memory of 2516 2332 rundll32.exe rundll32.exe PID 2332 wrote to memory of 2516 2332 rundll32.exe rundll32.exe PID 2516 wrote to memory of 3012 2516 rundll32.exe f76cd8c.exe PID 2516 wrote to memory of 3012 2516 rundll32.exe f76cd8c.exe PID 2516 wrote to memory of 3012 2516 rundll32.exe f76cd8c.exe PID 2516 wrote to memory of 3012 2516 rundll32.exe f76cd8c.exe PID 3012 wrote to memory of 1044 3012 f76cd8c.exe Dwm.exe PID 3012 wrote to memory of 1068 3012 f76cd8c.exe taskhost.exe PID 3012 wrote to memory of 1124 3012 f76cd8c.exe Explorer.EXE PID 3012 wrote to memory of 1956 3012 f76cd8c.exe DllHost.exe PID 3012 wrote to memory of 2332 3012 f76cd8c.exe rundll32.exe PID 3012 wrote to memory of 2516 3012 f76cd8c.exe rundll32.exe PID 3012 wrote to memory of 2516 3012 f76cd8c.exe rundll32.exe PID 2516 wrote to memory of 2308 2516 rundll32.exe f76cf02.exe PID 2516 wrote to memory of 2308 2516 rundll32.exe f76cf02.exe PID 2516 wrote to memory of 2308 2516 rundll32.exe f76cf02.exe PID 2516 wrote to memory of 2308 2516 rundll32.exe f76cf02.exe PID 2516 wrote to memory of 2728 2516 rundll32.exe f76e946.exe PID 2516 wrote to memory of 2728 2516 rundll32.exe f76e946.exe PID 2516 wrote to memory of 2728 2516 rundll32.exe f76e946.exe PID 2516 wrote to memory of 2728 2516 rundll32.exe f76e946.exe PID 3012 wrote to memory of 1044 3012 f76cd8c.exe Dwm.exe PID 3012 wrote to memory of 1068 3012 f76cd8c.exe taskhost.exe PID 3012 wrote to memory of 1124 3012 f76cd8c.exe Explorer.EXE PID 3012 wrote to memory of 1956 3012 f76cd8c.exe DllHost.exe PID 3012 wrote to memory of 2308 3012 f76cd8c.exe f76cf02.exe PID 3012 wrote to memory of 2308 3012 f76cd8c.exe f76cf02.exe PID 3012 wrote to memory of 2728 3012 f76cd8c.exe f76e946.exe PID 3012 wrote to memory of 2728 3012 f76cd8c.exe f76e946.exe PID 2728 wrote to memory of 1044 2728 f76e946.exe Dwm.exe PID 2728 wrote to memory of 1068 2728 f76e946.exe taskhost.exe PID 2728 wrote to memory of 1124 2728 f76e946.exe Explorer.EXE PID 2728 wrote to memory of 1956 2728 f76e946.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f76cd8c.exef76e946.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd8c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e946.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1044
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1124
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5d456c429fb1fb51a8477d65b1bdb46d1073bf7c3f27ba2c3cbeae1e0aa41c79.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5d456c429fb1fb51a8477d65b1bdb46d1073bf7c3f27ba2c3cbeae1e0aa41c79.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\f76cd8c.exeC:\Users\Admin\AppData\Local\Temp\f76cd8c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f76cf02.exeC:\Users\Admin\AppData\Local\Temp\f76cf02.exe4⤵
- Executes dropped EXE
PID:2308
-
-
C:\Users\Admin\AppData\Local\Temp\f76e946.exeC:\Users\Admin\AppData\Local\Temp\f76e946.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2728
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1956
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD54c32aaf5493b537d804cdf7f6fd8ed76
SHA1ec9b9c77dc59a64acf7dfae728ef4ce8706f0bc4
SHA256a3a2914a43d269b6f3bcfc552f3087e1264b83f1cce839d9af63870429138a68
SHA5127f05af4621d2361e1e2aae837fa113aa02d8f1a7c7144a1265b558158bcd32e15b6bf0069a933bfc708398e38195f0d7594cbe59bb2bdf1cadb1a31ff7f31d2a
-
Filesize
97KB
MD5880af29cd839f62f1366304dfa8107fb
SHA165f619a5917dd7c7c3ef9254b37580bb0b257de8
SHA25628e4d04322334419ee59496435774a4811b5d39b8d243e79d717457acade87b7
SHA512ebf98b5289b37c9409137d0e2c6ae2c83a475c4860589bdb3cb6e3d2ee6ea15dc5714bebbeba0f1302de5d998cf3f7762fd722d859d863e54708e7c2f67a27ba