Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 00:40
Static task
static1
Behavioral task
behavioral1
Sample
5b48b4bd8d84759d387a3d686c9a0d3458171f02744bb3a0d2b9941b2aa4f4d9N.dll
Resource
win7-20240903-en
General
-
Target
5b48b4bd8d84759d387a3d686c9a0d3458171f02744bb3a0d2b9941b2aa4f4d9N.dll
-
Size
120KB
-
MD5
bc3eb46b1a1afaa42cf91e27e6294630
-
SHA1
9a766f8e4a8891637a5cebbd81e585e2cec70463
-
SHA256
5b48b4bd8d84759d387a3d686c9a0d3458171f02744bb3a0d2b9941b2aa4f4d9
-
SHA512
e687c3d705b308843921437d6f083e8fe4312b0a9b6c8a418c5d9ef322662be70c4d7733467c94755ed2ecf16580ed585f7473b254d7ebd616957947b3ad84c5
-
SSDEEP
3072:1Rah7R7qX7SsGEpWgzfHYhTh3lq1oDiqLsXZEqIs:1y7JHsRlfi1lqTqQZEqIs
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76fb6f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fb6f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fb6f.exe -
Executes dropped EXE 3 IoCs
pid Process 2800 f76f9ca.exe 800 f76fb6f.exe 2360 f77164e.exe -
Loads dropped DLL 6 IoCs
pid Process 2260 rundll32.exe 2260 rundll32.exe 2260 rundll32.exe 2260 rundll32.exe 2260 rundll32.exe 2260 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76fb6f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f9ca.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76fb6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76fb6f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fb6f.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76f9ca.exe File opened (read-only) \??\N: f76f9ca.exe File opened (read-only) \??\P: f76f9ca.exe File opened (read-only) \??\R: f76f9ca.exe File opened (read-only) \??\I: f76f9ca.exe File opened (read-only) \??\M: f76f9ca.exe File opened (read-only) \??\E: f76f9ca.exe File opened (read-only) \??\L: f76f9ca.exe File opened (read-only) \??\Q: f76f9ca.exe File opened (read-only) \??\S: f76f9ca.exe File opened (read-only) \??\H: f76f9ca.exe File opened (read-only) \??\J: f76f9ca.exe File opened (read-only) \??\K: f76f9ca.exe File opened (read-only) \??\O: f76f9ca.exe File opened (read-only) \??\T: f76f9ca.exe -
resource yara_rule behavioral1/memory/2800-16-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-24-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-13-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-61-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-62-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-23-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-63-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-67-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-68-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-83-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-84-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-87-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-88-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-107-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2800-157-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/800-174-0x0000000000950000-0x0000000001A0A000-memory.dmp upx behavioral1/memory/800-192-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76fa08 f76f9ca.exe File opened for modification C:\Windows\SYSTEM.INI f76f9ca.exe File created C:\Windows\f774a97 f76fb6f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f9ca.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76fb6f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2800 f76f9ca.exe 2800 f76f9ca.exe 800 f76fb6f.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 2800 f76f9ca.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe Token: SeDebugPrivilege 800 f76fb6f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2260 2644 rundll32.exe 30 PID 2644 wrote to memory of 2260 2644 rundll32.exe 30 PID 2644 wrote to memory of 2260 2644 rundll32.exe 30 PID 2644 wrote to memory of 2260 2644 rundll32.exe 30 PID 2644 wrote to memory of 2260 2644 rundll32.exe 30 PID 2644 wrote to memory of 2260 2644 rundll32.exe 30 PID 2644 wrote to memory of 2260 2644 rundll32.exe 30 PID 2260 wrote to memory of 2800 2260 rundll32.exe 31 PID 2260 wrote to memory of 2800 2260 rundll32.exe 31 PID 2260 wrote to memory of 2800 2260 rundll32.exe 31 PID 2260 wrote to memory of 2800 2260 rundll32.exe 31 PID 2800 wrote to memory of 1104 2800 f76f9ca.exe 19 PID 2800 wrote to memory of 1172 2800 f76f9ca.exe 20 PID 2800 wrote to memory of 1208 2800 f76f9ca.exe 21 PID 2800 wrote to memory of 1532 2800 f76f9ca.exe 23 PID 2800 wrote to memory of 2644 2800 f76f9ca.exe 29 PID 2800 wrote to memory of 2260 2800 f76f9ca.exe 30 PID 2800 wrote to memory of 2260 2800 f76f9ca.exe 30 PID 2260 wrote to memory of 800 2260 rundll32.exe 32 PID 2260 wrote to memory of 800 2260 rundll32.exe 32 PID 2260 wrote to memory of 800 2260 rundll32.exe 32 PID 2260 wrote to memory of 800 2260 rundll32.exe 32 PID 2260 wrote to memory of 2360 2260 rundll32.exe 33 PID 2260 wrote to memory of 2360 2260 rundll32.exe 33 PID 2260 wrote to memory of 2360 2260 rundll32.exe 33 PID 2260 wrote to memory of 2360 2260 rundll32.exe 33 PID 2800 wrote to memory of 1104 2800 f76f9ca.exe 19 PID 2800 wrote to memory of 1172 2800 f76f9ca.exe 20 PID 2800 wrote to memory of 1208 2800 f76f9ca.exe 21 PID 2800 wrote to memory of 1532 2800 f76f9ca.exe 23 PID 2800 wrote to memory of 800 2800 f76f9ca.exe 32 PID 2800 wrote to memory of 800 2800 f76f9ca.exe 32 PID 2800 wrote to memory of 2360 2800 f76f9ca.exe 33 PID 2800 wrote to memory of 2360 2800 f76f9ca.exe 33 PID 800 wrote to memory of 1104 800 f76fb6f.exe 19 PID 800 wrote to memory of 1172 800 f76fb6f.exe 20 PID 800 wrote to memory of 1208 800 f76fb6f.exe 21 PID 800 wrote to memory of 1532 800 f76fb6f.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76fb6f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5b48b4bd8d84759d387a3d686c9a0d3458171f02744bb3a0d2b9941b2aa4f4d9N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5b48b4bd8d84759d387a3d686c9a0d3458171f02744bb3a0d2b9941b2aa4f4d9N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\f76f9ca.exeC:\Users\Admin\AppData\Local\Temp\f76f9ca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\f76fb6f.exeC:\Users\Admin\AppData\Local\Temp\f76fb6f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:800
-
-
C:\Users\Admin\AppData\Local\Temp\f77164e.exeC:\Users\Admin\AppData\Local\Temp\f77164e.exe4⤵
- Executes dropped EXE
PID:2360
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1532
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD540071202467fd9f49d0686e3403da62a
SHA1df73eb3a4bdc051c69bb46df785965db27b10a6c
SHA256289130e05613b1a5854eef447a5ec792e096c861607ce26860af5f7217b87f18
SHA512d435305cfdd9a9a430eda63e68ef514c5106d87c3f9053d0e9c88bd4a11cb525998927fa8d42ac5024c206308723b222bc22c82be411825e1178b3b88fd97fea
-
Filesize
97KB
MD5a56d481c661e5d4593e90a6861cd2a74
SHA12d86b9ad82d76d60bd00067e1eccd2cd821b8743
SHA25695222a4bb80531aa8d926a0f3e7bec9ec60f68c6bbb2f49a5689ced632530e81
SHA5128b9491a57f283811367c8b8e698f15a30c718e44dcbf77c0a2707ebf682ed52f7807b98539592abbe35393e40c569fe18bab2c5f223c1a060c952c939d7acd0a