Analysis
-
max time kernel
78s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 02:57
Static task
static1
Behavioral task
behavioral1
Sample
5e404d9e781d1e35d4a3e329636c5ee4cd61d496b018e1cddee7bb2330b1a4a0.dll
Resource
win7-20241010-en
General
-
Target
5e404d9e781d1e35d4a3e329636c5ee4cd61d496b018e1cddee7bb2330b1a4a0.dll
-
Size
120KB
-
MD5
e0ac075adc6a44f7d86009513b5499d9
-
SHA1
5447e31126854f99150e7e136d3d02d8fe5fb1a1
-
SHA256
5e404d9e781d1e35d4a3e329636c5ee4cd61d496b018e1cddee7bb2330b1a4a0
-
SHA512
e5a6ea540187a933968751333e82896536769ca194dcac57306f31e51a7894899d18b3fdc5c4ca1b1ec3a8a95a33e3986b75666d9404ccb16a50d096649b7e56
-
SSDEEP
1536:kl6P4N51ykto3XvzGbUgXVthzcRDeKd1EGiziHIeuYNIfTkfipm5:vdkQfzGYgXVthcKMStz82KIvpm5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d681.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d681.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d865.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d865.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d865.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d681.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d865.exe -
Executes dropped EXE 3 IoCs
pid Process 2304 f76d681.exe 2680 f76d865.exe 2720 f76f1fd.exe -
Loads dropped DLL 6 IoCs
pid Process 1812 rundll32.exe 1812 rundll32.exe 1812 rundll32.exe 1812 rundll32.exe 1812 rundll32.exe 1812 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d681.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d681.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d865.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d865.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d681.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76d681.exe File opened (read-only) \??\M: f76d681.exe File opened (read-only) \??\O: f76d681.exe File opened (read-only) \??\S: f76d681.exe File opened (read-only) \??\G: f76d681.exe File opened (read-only) \??\H: f76d681.exe File opened (read-only) \??\J: f76d681.exe File opened (read-only) \??\T: f76d681.exe File opened (read-only) \??\K: f76d681.exe File opened (read-only) \??\N: f76d681.exe File opened (read-only) \??\Q: f76d681.exe File opened (read-only) \??\R: f76d681.exe File opened (read-only) \??\E: f76d681.exe File opened (read-only) \??\L: f76d681.exe File opened (read-only) \??\P: f76d681.exe -
resource yara_rule behavioral1/memory/2304-11-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-13-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-15-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-14-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-60-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-59-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-61-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-62-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-63-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-82-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-84-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-86-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2304-157-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2680-184-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2680-169-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d6bf f76d681.exe File opened for modification C:\Windows\SYSTEM.INI f76d681.exe File created C:\Windows\f77279d f76d865.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d681.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2304 f76d681.exe 2304 f76d681.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe Token: SeDebugPrivilege 2304 f76d681.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 532 wrote to memory of 1812 532 rundll32.exe 31 PID 532 wrote to memory of 1812 532 rundll32.exe 31 PID 532 wrote to memory of 1812 532 rundll32.exe 31 PID 532 wrote to memory of 1812 532 rundll32.exe 31 PID 532 wrote to memory of 1812 532 rundll32.exe 31 PID 532 wrote to memory of 1812 532 rundll32.exe 31 PID 532 wrote to memory of 1812 532 rundll32.exe 31 PID 1812 wrote to memory of 2304 1812 rundll32.exe 32 PID 1812 wrote to memory of 2304 1812 rundll32.exe 32 PID 1812 wrote to memory of 2304 1812 rundll32.exe 32 PID 1812 wrote to memory of 2304 1812 rundll32.exe 32 PID 2304 wrote to memory of 1048 2304 f76d681.exe 17 PID 2304 wrote to memory of 1096 2304 f76d681.exe 19 PID 2304 wrote to memory of 1156 2304 f76d681.exe 21 PID 2304 wrote to memory of 1016 2304 f76d681.exe 25 PID 2304 wrote to memory of 532 2304 f76d681.exe 30 PID 2304 wrote to memory of 1812 2304 f76d681.exe 31 PID 2304 wrote to memory of 1812 2304 f76d681.exe 31 PID 1812 wrote to memory of 2680 1812 rundll32.exe 33 PID 1812 wrote to memory of 2680 1812 rundll32.exe 33 PID 1812 wrote to memory of 2680 1812 rundll32.exe 33 PID 1812 wrote to memory of 2680 1812 rundll32.exe 33 PID 1812 wrote to memory of 2720 1812 rundll32.exe 34 PID 1812 wrote to memory of 2720 1812 rundll32.exe 34 PID 1812 wrote to memory of 2720 1812 rundll32.exe 34 PID 1812 wrote to memory of 2720 1812 rundll32.exe 34 PID 2304 wrote to memory of 1048 2304 f76d681.exe 17 PID 2304 wrote to memory of 1096 2304 f76d681.exe 19 PID 2304 wrote to memory of 1156 2304 f76d681.exe 21 PID 2304 wrote to memory of 1016 2304 f76d681.exe 25 PID 2304 wrote to memory of 2680 2304 f76d681.exe 33 PID 2304 wrote to memory of 2680 2304 f76d681.exe 33 PID 2304 wrote to memory of 2720 2304 f76d681.exe 34 PID 2304 wrote to memory of 2720 2304 f76d681.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d865.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1048
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e404d9e781d1e35d4a3e329636c5ee4cd61d496b018e1cddee7bb2330b1a4a0.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e404d9e781d1e35d4a3e329636c5ee4cd61d496b018e1cddee7bb2330b1a4a0.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Users\Admin\AppData\Local\Temp\f76d681.exeC:\Users\Admin\AppData\Local\Temp\f76d681.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2304
-
-
C:\Users\Admin\AppData\Local\Temp\f76d865.exeC:\Users\Admin\AppData\Local\Temp\f76d865.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\f76f1fd.exeC:\Users\Admin\AppData\Local\Temp\f76f1fd.exe4⤵
- Executes dropped EXE
PID:2720
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1016
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD53e2b4a9285153a643949f9860c6080fe
SHA170c833480634d4c4d24dc9dd781ea264b3b4184b
SHA256fb7503b859672e6157ceb203ccadfa419194ed50fbbc2105977e8ef5ab2987c8
SHA5128fa34568a92cdecd8a2a31e4aa1c6bdf2aa0b65eca098b1829bdfc0b5ac474a3b354bc4165c730bb467dbd359326e1d00feff75e5817c222618c10b8ac5e754d
-
Filesize
97KB
MD5c1dd29b1f0965b2da4b31f581dedd7da
SHA14a677866dae2a0a4f2f3eac25e0bb5af44e6252e
SHA256fbab2e644d4e55099da77d3d9afc40d1a740c50cb44b2e3dd41bf03365c197cc
SHA512fe09e8b99ebd4b6fc69af6d2644fb0d36c9fdc160139679d037a1d493819283022ddcb3b42f39c4f1b89c766aa741bc120086ec2b8dd594afbca77274e38bcbb