Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 08:07
Static task
static1
Behavioral task
behavioral1
Sample
5c3cac249f15d8609a21d65c9eb9aa3952f038ec8ad66f8730ecd8db6ed00474N.dll
Resource
win7-20240903-en
General
-
Target
5c3cac249f15d8609a21d65c9eb9aa3952f038ec8ad66f8730ecd8db6ed00474N.dll
-
Size
120KB
-
MD5
1c6525d61a87ab19573777e738d828c0
-
SHA1
5e6f407f8f091a9f83b9579a03833801881c557b
-
SHA256
5c3cac249f15d8609a21d65c9eb9aa3952f038ec8ad66f8730ecd8db6ed00474
-
SHA512
263203767e616bb277292d08ae11a147aea0a53c8d509c36110b6408e9b058d560c4756edd752d263ef986237b3611a39e2533ec0d562a8ea167acf17d551fde
-
SSDEEP
1536:0I7o6tfzcbS8r8DMlsCBDM4kUeJSvtnrlIvAXSAARye0A3+YgfRMiFQNvu:0WcbJ8DGhBoZp+nrlRX/ARL3+Yg5Uvu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bb92.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb92.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb92.exe -
Executes dropped EXE 3 IoCs
pid Process 2256 f76a026.exe 2836 f76a1db.exe 2660 f76bb92.exe -
Loads dropped DLL 6 IoCs
pid Process 1928 rundll32.exe 1928 rundll32.exe 1928 rundll32.exe 1928 rundll32.exe 1928 rundll32.exe 1928 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bb92.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a026.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bb92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bb92.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb92.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76a026.exe File opened (read-only) \??\H: f76a026.exe File opened (read-only) \??\J: f76a026.exe File opened (read-only) \??\G: f76bb92.exe File opened (read-only) \??\E: f76a026.exe File opened (read-only) \??\S: f76a026.exe File opened (read-only) \??\L: f76a026.exe File opened (read-only) \??\O: f76a026.exe File opened (read-only) \??\P: f76a026.exe File opened (read-only) \??\Q: f76a026.exe File opened (read-only) \??\R: f76a026.exe File opened (read-only) \??\I: f76a026.exe File opened (read-only) \??\K: f76a026.exe File opened (read-only) \??\M: f76a026.exe File opened (read-only) \??\N: f76a026.exe File opened (read-only) \??\E: f76bb92.exe -
resource yara_rule behavioral1/memory/2256-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-25-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-24-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-23-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-70-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-71-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-87-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-88-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-90-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2256-154-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2660-180-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2660-207-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a0a3 f76a026.exe File opened for modification C:\Windows\SYSTEM.INI f76a026.exe File created C:\Windows\f76f048 f76bb92.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a026.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bb92.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2256 f76a026.exe 2256 f76a026.exe 2660 f76bb92.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2256 f76a026.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe Token: SeDebugPrivilege 2660 f76bb92.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1292 wrote to memory of 1928 1292 rundll32.exe 30 PID 1292 wrote to memory of 1928 1292 rundll32.exe 30 PID 1292 wrote to memory of 1928 1292 rundll32.exe 30 PID 1292 wrote to memory of 1928 1292 rundll32.exe 30 PID 1292 wrote to memory of 1928 1292 rundll32.exe 30 PID 1292 wrote to memory of 1928 1292 rundll32.exe 30 PID 1292 wrote to memory of 1928 1292 rundll32.exe 30 PID 1928 wrote to memory of 2256 1928 rundll32.exe 31 PID 1928 wrote to memory of 2256 1928 rundll32.exe 31 PID 1928 wrote to memory of 2256 1928 rundll32.exe 31 PID 1928 wrote to memory of 2256 1928 rundll32.exe 31 PID 2256 wrote to memory of 1112 2256 f76a026.exe 19 PID 2256 wrote to memory of 1168 2256 f76a026.exe 20 PID 2256 wrote to memory of 1216 2256 f76a026.exe 21 PID 2256 wrote to memory of 1068 2256 f76a026.exe 25 PID 2256 wrote to memory of 1292 2256 f76a026.exe 29 PID 2256 wrote to memory of 1928 2256 f76a026.exe 30 PID 2256 wrote to memory of 1928 2256 f76a026.exe 30 PID 1928 wrote to memory of 2836 1928 rundll32.exe 32 PID 1928 wrote to memory of 2836 1928 rundll32.exe 32 PID 1928 wrote to memory of 2836 1928 rundll32.exe 32 PID 1928 wrote to memory of 2836 1928 rundll32.exe 32 PID 1928 wrote to memory of 2660 1928 rundll32.exe 33 PID 1928 wrote to memory of 2660 1928 rundll32.exe 33 PID 1928 wrote to memory of 2660 1928 rundll32.exe 33 PID 1928 wrote to memory of 2660 1928 rundll32.exe 33 PID 2256 wrote to memory of 1112 2256 f76a026.exe 19 PID 2256 wrote to memory of 1168 2256 f76a026.exe 20 PID 2256 wrote to memory of 1216 2256 f76a026.exe 21 PID 2256 wrote to memory of 1068 2256 f76a026.exe 25 PID 2256 wrote to memory of 2836 2256 f76a026.exe 32 PID 2256 wrote to memory of 2836 2256 f76a026.exe 32 PID 2256 wrote to memory of 2660 2256 f76a026.exe 33 PID 2256 wrote to memory of 2660 2256 f76a026.exe 33 PID 2660 wrote to memory of 1112 2660 f76bb92.exe 19 PID 2660 wrote to memory of 1168 2660 f76bb92.exe 20 PID 2660 wrote to memory of 1216 2660 f76bb92.exe 21 PID 2660 wrote to memory of 1068 2660 f76bb92.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bb92.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5c3cac249f15d8609a21d65c9eb9aa3952f038ec8ad66f8730ecd8db6ed00474N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5c3cac249f15d8609a21d65c9eb9aa3952f038ec8ad66f8730ecd8db6ed00474N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\f76a026.exeC:\Users\Admin\AppData\Local\Temp\f76a026.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\f76a1db.exeC:\Users\Admin\AppData\Local\Temp\f76a1db.exe4⤵
- Executes dropped EXE
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\f76bb92.exeC:\Users\Admin\AppData\Local\Temp\f76bb92.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2660
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1068
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD589325b4f2444e3e45a2cde6f9b7c8746
SHA19f1fe1467828cf85a5626e70a2762e3cee3478d9
SHA25664a1ae2d3d644a9cba5d1acc5d894878967ffc7398d20f79b64b8d462f029a3b
SHA512d659730e86f2a68be6d27acc109fa564215eccff447886b31f938b68b11d804aa4f35f641aa3a5d1904e8468ad5181548c9b94d576af8f6b2d92b26051665aa6
-
Filesize
97KB
MD58e9c008d2f27e9ca72109f0d336591f3
SHA1f384e682c729b136a67fb9a5c4e2c2b86a33381b
SHA25607f943967e502e0cc192d712182fb41d02ee91e10fcca1d09216394f1c0aaaa2
SHA51206ad75d172ddcf69e11b9dbad699c493194ccbc0bec305f2e6e5ad92d59c02e9f76d088963f7fbadb46a21cd8ea5edc76e5d5a5dbb77701e0c7f8f9be2dad4ab