Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 22:47
Static task
static1
Behavioral task
behavioral1
Sample
5bea5e192ace7c08563f23198c71a433a5c5da05f002b642ba6bd481a8d6b8fa.dll
Resource
win7-20240903-en
General
-
Target
5bea5e192ace7c08563f23198c71a433a5c5da05f002b642ba6bd481a8d6b8fa.dll
-
Size
120KB
-
MD5
cfd4ed35d874eab4c394d99234886c10
-
SHA1
d4eeca9c9ab2d8c8452008cfd8d9b54dedd190c3
-
SHA256
5bea5e192ace7c08563f23198c71a433a5c5da05f002b642ba6bd481a8d6b8fa
-
SHA512
0379d613b41b39afdb58b1f88554a92dfe118e8dfd9b975cef27a6b7d09369d9d410bc4cd13dcf675700370ad564e907ff3b33bc5565129ccacdef25aed1b511
-
SSDEEP
1536:9Zdk5ZW766g5o7VtMz3IIgC/q7xtwoZBEugVbtZieVIEbhk0Biu+Ys:MgWH5kVt8gC/gtwozEvVbtseVp/1+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77005e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77005e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77005e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77005e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77005e.exe -
Executes dropped EXE 3 IoCs
pid Process 2980 f76fec9.exe 1928 f77005e.exe 2628 f771ac1.exe -
Loads dropped DLL 6 IoCs
pid Process 2844 rundll32.exe 2844 rundll32.exe 2844 rundll32.exe 2844 rundll32.exe 2844 rundll32.exe 2844 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77005e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76fec9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77005e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77005e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77005e.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76fec9.exe File opened (read-only) \??\L: f76fec9.exe File opened (read-only) \??\M: f76fec9.exe File opened (read-only) \??\R: f76fec9.exe File opened (read-only) \??\H: f76fec9.exe File opened (read-only) \??\T: f76fec9.exe File opened (read-only) \??\I: f76fec9.exe File opened (read-only) \??\O: f76fec9.exe File opened (read-only) \??\P: f76fec9.exe File opened (read-only) \??\S: f76fec9.exe File opened (read-only) \??\E: f76fec9.exe File opened (read-only) \??\J: f76fec9.exe File opened (read-only) \??\N: f76fec9.exe File opened (read-only) \??\Q: f76fec9.exe File opened (read-only) \??\G: f76fec9.exe -
resource yara_rule behavioral1/memory/2980-13-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-17-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-19-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-15-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-18-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-22-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-23-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-20-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-16-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-21-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-63-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-64-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-65-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-67-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-66-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-69-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-70-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-86-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-87-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-91-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-109-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/2980-158-0x00000000006F0000-0x00000000017AA000-memory.dmp upx behavioral1/memory/1928-166-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1928-191-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76ff17 f76fec9.exe File opened for modification C:\Windows\SYSTEM.INI f76fec9.exe File created C:\Windows\f774ecc f77005e.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76fec9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77005e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2980 f76fec9.exe 2980 f76fec9.exe 1928 f77005e.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 2980 f76fec9.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe Token: SeDebugPrivilege 1928 f77005e.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2844 2828 rundll32.exe 30 PID 2828 wrote to memory of 2844 2828 rundll32.exe 30 PID 2828 wrote to memory of 2844 2828 rundll32.exe 30 PID 2828 wrote to memory of 2844 2828 rundll32.exe 30 PID 2828 wrote to memory of 2844 2828 rundll32.exe 30 PID 2828 wrote to memory of 2844 2828 rundll32.exe 30 PID 2828 wrote to memory of 2844 2828 rundll32.exe 30 PID 2844 wrote to memory of 2980 2844 rundll32.exe 31 PID 2844 wrote to memory of 2980 2844 rundll32.exe 31 PID 2844 wrote to memory of 2980 2844 rundll32.exe 31 PID 2844 wrote to memory of 2980 2844 rundll32.exe 31 PID 2980 wrote to memory of 1060 2980 f76fec9.exe 18 PID 2980 wrote to memory of 1120 2980 f76fec9.exe 19 PID 2980 wrote to memory of 1188 2980 f76fec9.exe 21 PID 2980 wrote to memory of 1572 2980 f76fec9.exe 25 PID 2980 wrote to memory of 2828 2980 f76fec9.exe 29 PID 2980 wrote to memory of 2844 2980 f76fec9.exe 30 PID 2980 wrote to memory of 2844 2980 f76fec9.exe 30 PID 2844 wrote to memory of 1928 2844 rundll32.exe 32 PID 2844 wrote to memory of 1928 2844 rundll32.exe 32 PID 2844 wrote to memory of 1928 2844 rundll32.exe 32 PID 2844 wrote to memory of 1928 2844 rundll32.exe 32 PID 2844 wrote to memory of 2628 2844 rundll32.exe 33 PID 2844 wrote to memory of 2628 2844 rundll32.exe 33 PID 2844 wrote to memory of 2628 2844 rundll32.exe 33 PID 2844 wrote to memory of 2628 2844 rundll32.exe 33 PID 2980 wrote to memory of 1060 2980 f76fec9.exe 18 PID 2980 wrote to memory of 1120 2980 f76fec9.exe 19 PID 2980 wrote to memory of 1188 2980 f76fec9.exe 21 PID 2980 wrote to memory of 1572 2980 f76fec9.exe 25 PID 2980 wrote to memory of 1928 2980 f76fec9.exe 32 PID 2980 wrote to memory of 1928 2980 f76fec9.exe 32 PID 2980 wrote to memory of 2628 2980 f76fec9.exe 33 PID 2980 wrote to memory of 2628 2980 f76fec9.exe 33 PID 1928 wrote to memory of 1060 1928 f77005e.exe 18 PID 1928 wrote to memory of 1120 1928 f77005e.exe 19 PID 1928 wrote to memory of 1188 1928 f77005e.exe 21 PID 1928 wrote to memory of 1572 1928 f77005e.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fec9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77005e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5bea5e192ace7c08563f23198c71a433a5c5da05f002b642ba6bd481a8d6b8fa.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5bea5e192ace7c08563f23198c71a433a5c5da05f002b642ba6bd481a8d6b8fa.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\f76fec9.exeC:\Users\Admin\AppData\Local\Temp\f76fec9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2980
-
-
C:\Users\Admin\AppData\Local\Temp\f77005e.exeC:\Users\Admin\AppData\Local\Temp\f77005e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1928
-
-
C:\Users\Admin\AppData\Local\Temp\f771ac1.exeC:\Users\Admin\AppData\Local\Temp\f771ac1.exe4⤵
- Executes dropped EXE
PID:2628
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1572
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5e9452ebf728a817fa6b2b7c8b55b4072
SHA1436caf3d81f487787e358a4ea7acd28176207e24
SHA256c10c3e57384190971fd585b5bfaa2f69a459e0da4e0036b546cff799689e7e86
SHA5120f711cfef02b8a1da872b0cb19dae671476b8afe9454160a631978bdf304f1a5bf8651cdea2687eead400f91c9a3c43d62e343bfe46c3cbb75cf6d5eb830a214
-
Filesize
97KB
MD5d75787a844d8e14a0432e56706416f21
SHA1b3e6a67e7fdda71b8ee912061c396bb63b7aa461
SHA256f3b360d50728a7af92256c3f28691aa50b83f382f59bc7b2446316f375d377be
SHA51272d37d5f75d5ea4c6d8310331e2acb96de3337f912c1dd80b692f5bebfe24eceb6100d9cc4324dabdadd97cda815c345adedbecb6f7a990071dcea7c769899b4