Analysis
-
max time kernel
31s -
max time network
23s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 17:57
Static task
static1
Behavioral task
behavioral1
Sample
5a9150825e3b664fc09bf1e52255bcbdfb1a03f19b3af4ebdb0303ba3d6b4506.dll
Resource
win7-20240729-en
General
-
Target
5a9150825e3b664fc09bf1e52255bcbdfb1a03f19b3af4ebdb0303ba3d6b4506.dll
-
Size
120KB
-
MD5
d0a76f623ebea38376b9118966fcaec7
-
SHA1
556c31a2fb32c57e7c6150f3610b80fdc24b0579
-
SHA256
5a9150825e3b664fc09bf1e52255bcbdfb1a03f19b3af4ebdb0303ba3d6b4506
-
SHA512
15f66f9431054e8ba9bd0800024aa01dff0e4a6bfedd595053fb1165c618fa89822d55387f5066d8868d4e46b1324df9503834019b3e24aca1a29c803ebb5063
-
SSDEEP
1536:CV2KzKqk0dKamvi6DSRujPOkyVX2A2jj5S1u8voByGoeAXdEXh1bzVEyaWgZcYD:CV2yaamKgFOAj5SYUZDNCh1HGyiiYD
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77824a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77824a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77aab1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77aab1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77824a.exe -
Executes dropped EXE 3 IoCs
pid Process 2076 f77824a.exe 2860 f77842d.exe 552 f77aab1.exe -
Loads dropped DLL 6 IoCs
pid Process 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe 2540 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77aab1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77824a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77aab1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77824a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77aab1.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f77824a.exe File opened (read-only) \??\L: f77824a.exe File opened (read-only) \??\E: f77aab1.exe File opened (read-only) \??\G: f77aab1.exe File opened (read-only) \??\I: f77aab1.exe File opened (read-only) \??\E: f77824a.exe File opened (read-only) \??\G: f77824a.exe File opened (read-only) \??\H: f77824a.exe File opened (read-only) \??\I: f77824a.exe File opened (read-only) \??\K: f77824a.exe File opened (read-only) \??\M: f77824a.exe File opened (read-only) \??\H: f77aab1.exe File opened (read-only) \??\J: f77aab1.exe -
resource yara_rule behavioral1/memory/2076-15-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-17-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-18-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-19-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-49-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-53-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-55-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-56-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-57-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-37-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-63-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-65-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-64-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-68-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-69-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-70-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-104-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-105-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-106-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-107-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-110-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-112-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2076-140-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/552-151-0x0000000000970000-0x0000000001A2A000-memory.dmp upx behavioral1/memory/552-201-0x0000000000970000-0x0000000001A2A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f77824a.exe File created C:\Windows\f77d308 f77aab1.exe File created C:\Windows\f7782e6 f77824a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77824a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77aab1.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2076 f77824a.exe 2076 f77824a.exe 552 f77aab1.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 2076 f77824a.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe Token: SeDebugPrivilege 552 f77aab1.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2464 wrote to memory of 2540 2464 rundll32.exe 30 PID 2464 wrote to memory of 2540 2464 rundll32.exe 30 PID 2464 wrote to memory of 2540 2464 rundll32.exe 30 PID 2464 wrote to memory of 2540 2464 rundll32.exe 30 PID 2464 wrote to memory of 2540 2464 rundll32.exe 30 PID 2464 wrote to memory of 2540 2464 rundll32.exe 30 PID 2464 wrote to memory of 2540 2464 rundll32.exe 30 PID 2540 wrote to memory of 2076 2540 rundll32.exe 31 PID 2540 wrote to memory of 2076 2540 rundll32.exe 31 PID 2540 wrote to memory of 2076 2540 rundll32.exe 31 PID 2540 wrote to memory of 2076 2540 rundll32.exe 31 PID 2076 wrote to memory of 1140 2076 f77824a.exe 19 PID 2076 wrote to memory of 1268 2076 f77824a.exe 20 PID 2076 wrote to memory of 1360 2076 f77824a.exe 21 PID 2076 wrote to memory of 2036 2076 f77824a.exe 23 PID 2076 wrote to memory of 2464 2076 f77824a.exe 29 PID 2076 wrote to memory of 2540 2076 f77824a.exe 30 PID 2076 wrote to memory of 2540 2076 f77824a.exe 30 PID 2540 wrote to memory of 2860 2540 rundll32.exe 32 PID 2540 wrote to memory of 2860 2540 rundll32.exe 32 PID 2540 wrote to memory of 2860 2540 rundll32.exe 32 PID 2540 wrote to memory of 2860 2540 rundll32.exe 32 PID 2540 wrote to memory of 552 2540 rundll32.exe 33 PID 2540 wrote to memory of 552 2540 rundll32.exe 33 PID 2540 wrote to memory of 552 2540 rundll32.exe 33 PID 2540 wrote to memory of 552 2540 rundll32.exe 33 PID 2076 wrote to memory of 1140 2076 f77824a.exe 19 PID 2076 wrote to memory of 1268 2076 f77824a.exe 20 PID 2076 wrote to memory of 1360 2076 f77824a.exe 21 PID 2076 wrote to memory of 2036 2076 f77824a.exe 23 PID 2076 wrote to memory of 2860 2076 f77824a.exe 32 PID 2076 wrote to memory of 2860 2076 f77824a.exe 32 PID 2076 wrote to memory of 552 2076 f77824a.exe 33 PID 2076 wrote to memory of 552 2076 f77824a.exe 33 PID 552 wrote to memory of 1140 552 f77aab1.exe 19 PID 552 wrote to memory of 1268 552 f77aab1.exe 20 PID 552 wrote to memory of 1360 552 f77aab1.exe 21 PID 552 wrote to memory of 2036 552 f77aab1.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77824a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77aab1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1140
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1268
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a9150825e3b664fc09bf1e52255bcbdfb1a03f19b3af4ebdb0303ba3d6b4506.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a9150825e3b664fc09bf1e52255bcbdfb1a03f19b3af4ebdb0303ba3d6b4506.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\f77824a.exeC:\Users\Admin\AppData\Local\Temp\f77824a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2076
-
-
C:\Users\Admin\AppData\Local\Temp\f77842d.exeC:\Users\Admin\AppData\Local\Temp\f77842d.exe4⤵
- Executes dropped EXE
PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\f77aab1.exeC:\Users\Admin\AppData\Local\Temp\f77aab1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:552
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2036
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD57e56b5dbb567cec70d90f0d8c01195d1
SHA1a31a459cdcb2d40a2d2837c56c23c6e7d6ebb0ce
SHA256009c155ba2a9994ee9990caa4dce9eaedb26000d8ce925a103dc93c4cfdddf6d
SHA512ab9af4f3c41b10f419dc814bda4278401e05c95b342f590b45f23e3ccb9ee76f20a8ec32a9258581beec0ed9596559680839c70d7aa1379475507811d3138fbc
-
Filesize
97KB
MD5f863570d04d5ba3acdeaa906981e9081
SHA1ed0cddcc73ca643e1d90ef81be62f42f0a8f4115
SHA256010cd4ab4d4a31a404c6beda5ee7359323905b6f896ad9fc9b09d2f79d77c464
SHA512e448b6987aa0cd5411b5b0d0156ba076df66b97eb0cd5933d96ff7541b0a17d9d059ac8ed57b1f371b538bdaf83c296edf5ff987ebc82e937c1291706cac652c