Analysis
-
max time kernel
32s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:02
Static task
static1
Behavioral task
behavioral1
Sample
5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbdN.dll
Resource
win7-20241010-en
General
-
Target
5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbdN.dll
-
Size
120KB
-
MD5
e9b784c506be3dd9074f357915570e00
-
SHA1
da8f9f5418e89d2bbf73cde3a4df0689b7b9d7a7
-
SHA256
5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbd
-
SHA512
5c70f121c27147736e61e205b90428bb1bd4a1be39c072367a3f3db0abfadf6c70fbb23914f43d87ccb5d4875f9bdabb402482b40f55bdff5679f4034f8bdaf7
-
SSDEEP
3072:cg7ImFD+rpmvXb9yF8ULv/No1Dtd93lt9:cID+ab9yF9C1DtPVt9
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f784d07.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f784d07.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7824ee.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784d07.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f784d07.exe -
Executes dropped EXE 3 IoCs
pid Process 2524 f7824ee.exe 3048 f7829ee.exe 2296 f784d07.exe -
Loads dropped DLL 6 IoCs
pid Process 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe 1176 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7824ee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7824ee.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f784d07.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f784d07.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784d07.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f7824ee.exe File opened (read-only) \??\H: f7824ee.exe File opened (read-only) \??\J: f7824ee.exe File opened (read-only) \??\K: f7824ee.exe File opened (read-only) \??\O: f7824ee.exe File opened (read-only) \??\P: f7824ee.exe File opened (read-only) \??\N: f7824ee.exe File opened (read-only) \??\R: f7824ee.exe File opened (read-only) \??\E: f7824ee.exe File opened (read-only) \??\G: f7824ee.exe File opened (read-only) \??\I: f7824ee.exe File opened (read-only) \??\L: f7824ee.exe File opened (read-only) \??\M: f7824ee.exe -
resource yara_rule behavioral1/memory/2524-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-23-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-61-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-69-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-70-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-87-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-88-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-99-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-100-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2524-153-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2296-181-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2296-199-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f7824ee.exe File created C:\Windows\f78843d f784d07.exe File created C:\Windows\f7825d8 f7824ee.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f784d07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7824ee.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2524 f7824ee.exe 2524 f7824ee.exe 2296 f784d07.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2524 f7824ee.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe Token: SeDebugPrivilege 2296 f784d07.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 2412 wrote to memory of 1176 2412 rundll32.exe 29 PID 1176 wrote to memory of 2524 1176 rundll32.exe 30 PID 1176 wrote to memory of 2524 1176 rundll32.exe 30 PID 1176 wrote to memory of 2524 1176 rundll32.exe 30 PID 1176 wrote to memory of 2524 1176 rundll32.exe 30 PID 2524 wrote to memory of 1212 2524 f7824ee.exe 18 PID 2524 wrote to memory of 1300 2524 f7824ee.exe 19 PID 2524 wrote to memory of 1364 2524 f7824ee.exe 20 PID 2524 wrote to memory of 1124 2524 f7824ee.exe 22 PID 2524 wrote to memory of 2412 2524 f7824ee.exe 28 PID 2524 wrote to memory of 1176 2524 f7824ee.exe 29 PID 2524 wrote to memory of 1176 2524 f7824ee.exe 29 PID 1176 wrote to memory of 3048 1176 rundll32.exe 31 PID 1176 wrote to memory of 3048 1176 rundll32.exe 31 PID 1176 wrote to memory of 3048 1176 rundll32.exe 31 PID 1176 wrote to memory of 3048 1176 rundll32.exe 31 PID 1176 wrote to memory of 2296 1176 rundll32.exe 32 PID 1176 wrote to memory of 2296 1176 rundll32.exe 32 PID 1176 wrote to memory of 2296 1176 rundll32.exe 32 PID 1176 wrote to memory of 2296 1176 rundll32.exe 32 PID 2524 wrote to memory of 1212 2524 f7824ee.exe 18 PID 2524 wrote to memory of 1300 2524 f7824ee.exe 19 PID 2524 wrote to memory of 1364 2524 f7824ee.exe 20 PID 2524 wrote to memory of 1124 2524 f7824ee.exe 22 PID 2524 wrote to memory of 3048 2524 f7824ee.exe 31 PID 2524 wrote to memory of 3048 2524 f7824ee.exe 31 PID 2524 wrote to memory of 2296 2524 f7824ee.exe 32 PID 2524 wrote to memory of 2296 2524 f7824ee.exe 32 PID 2296 wrote to memory of 1212 2296 f784d07.exe 18 PID 2296 wrote to memory of 1300 2296 f784d07.exe 19 PID 2296 wrote to memory of 1364 2296 f784d07.exe 20 PID 2296 wrote to memory of 1124 2296 f784d07.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7824ee.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784d07.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1212
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1300
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbdN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a193bfdf1ba1c43595450ee9d344fcc236f449a7f9c74a60b3a0ed5c82c6cbdN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Users\Admin\AppData\Local\Temp\f7824ee.exeC:\Users\Admin\AppData\Local\Temp\f7824ee.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\f7829ee.exeC:\Users\Admin\AppData\Local\Temp\f7829ee.exe4⤵
- Executes dropped EXE
PID:3048
-
-
C:\Users\Admin\AppData\Local\Temp\f784d07.exeC:\Users\Admin\AppData\Local\Temp\f784d07.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2296
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5d86eee6a77ee040532dc7de59ef75b4f
SHA1b6af663dd1e8eb21469e71ca5d7742f989658d51
SHA256bd74654a7bfea284fd1ed3ee1cb9a4ca8eff8d82811ae0701fec973807133bb8
SHA512affa597e135626d85d89e4dd15e92a61176f422cf348a5bb06edb99cd74664d9c5919919954cd5adbced7bdeba775d92870b8b1309444bfb4c59eb29fe58d241
-
Filesize
97KB
MD5f0b49357aeeafd8b753070e6dd67ba1b
SHA1466c8e9e0e46dac1c7e2706a31108f71546eb46d
SHA2563bcf5f4ac32732804aecb8f78e1d193f9a6e43128545977db54ab0c3649253b5
SHA512a72d9ba1753f4d434393e7e2ea90caa2a2caa1cd2c54174e443f7cb6af59782ba7ba0e7ec4c2f5ef80fe05ece3b8e2572fec708cbd5a8d1b5f452c2d0716ee4a