Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 13:39
Static task
static1
Behavioral task
behavioral1
Sample
5a909b8bfbc11504be8d47b6f70d26dd6cf7c01eb387fd0b7f776f084c42140bN.dll
Resource
win7-20240903-en
General
-
Target
5a909b8bfbc11504be8d47b6f70d26dd6cf7c01eb387fd0b7f776f084c42140bN.dll
-
Size
120KB
-
MD5
7a64d212765cd73abbaf9d029794a5b0
-
SHA1
d3c4467355398ec5c40a863eb000bfaf60f9b581
-
SHA256
5a909b8bfbc11504be8d47b6f70d26dd6cf7c01eb387fd0b7f776f084c42140b
-
SHA512
80d62c48dcba94777e7ae8320a86ac64d1838dfec840b8708741032111f73c4404f8ca4de7a8100673c48e5863f7f4412f15d7d94b2526a77934f7da06c6faad
-
SSDEEP
1536:yNpXNV370nW/deVWifQ5udLFh7uZncixc2ttrftgBn5gZHwYAWr9y1lgBGu9pHCx:yHNd70WMVWZYFBexBt9Osro1lKXVs
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76af91.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb3b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cb3b.exe -
Executes dropped EXE 3 IoCs
pid Process 1376 f76af91.exe 2924 f76b145.exe 2684 f76cb3b.exe -
Loads dropped DLL 6 IoCs
pid Process 1308 rundll32.exe 1308 rundll32.exe 1308 rundll32.exe 1308 rundll32.exe 1308 rundll32.exe 1308 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cb3b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cb3b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cb3b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb3b.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76af91.exe File opened (read-only) \??\L: f76af91.exe File opened (read-only) \??\M: f76af91.exe File opened (read-only) \??\P: f76af91.exe File opened (read-only) \??\G: f76cb3b.exe File opened (read-only) \??\E: f76af91.exe File opened (read-only) \??\I: f76af91.exe File opened (read-only) \??\J: f76af91.exe File opened (read-only) \??\Q: f76af91.exe File opened (read-only) \??\S: f76af91.exe File opened (read-only) \??\H: f76af91.exe File opened (read-only) \??\K: f76af91.exe File opened (read-only) \??\O: f76af91.exe File opened (read-only) \??\T: f76af91.exe File opened (read-only) \??\N: f76af91.exe File opened (read-only) \??\R: f76af91.exe File opened (read-only) \??\E: f76cb3b.exe -
resource yara_rule behavioral1/memory/1376-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-25-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-26-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-86-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-87-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-90-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-91-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-110-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-112-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1376-153-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2684-177-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2684-204-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76afee f76af91.exe File opened for modification C:\Windows\SYSTEM.INI f76af91.exe File created C:\Windows\f77003f f76cb3b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76af91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cb3b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1376 f76af91.exe 1376 f76af91.exe 2684 f76cb3b.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 1376 f76af91.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe Token: SeDebugPrivilege 2684 f76cb3b.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1732 wrote to memory of 1308 1732 rundll32.exe 30 PID 1732 wrote to memory of 1308 1732 rundll32.exe 30 PID 1732 wrote to memory of 1308 1732 rundll32.exe 30 PID 1732 wrote to memory of 1308 1732 rundll32.exe 30 PID 1732 wrote to memory of 1308 1732 rundll32.exe 30 PID 1732 wrote to memory of 1308 1732 rundll32.exe 30 PID 1732 wrote to memory of 1308 1732 rundll32.exe 30 PID 1308 wrote to memory of 1376 1308 rundll32.exe 31 PID 1308 wrote to memory of 1376 1308 rundll32.exe 31 PID 1308 wrote to memory of 1376 1308 rundll32.exe 31 PID 1308 wrote to memory of 1376 1308 rundll32.exe 31 PID 1376 wrote to memory of 1116 1376 f76af91.exe 19 PID 1376 wrote to memory of 1168 1376 f76af91.exe 20 PID 1376 wrote to memory of 1204 1376 f76af91.exe 21 PID 1376 wrote to memory of 1528 1376 f76af91.exe 25 PID 1376 wrote to memory of 1732 1376 f76af91.exe 29 PID 1376 wrote to memory of 1308 1376 f76af91.exe 30 PID 1376 wrote to memory of 1308 1376 f76af91.exe 30 PID 1308 wrote to memory of 2924 1308 rundll32.exe 32 PID 1308 wrote to memory of 2924 1308 rundll32.exe 32 PID 1308 wrote to memory of 2924 1308 rundll32.exe 32 PID 1308 wrote to memory of 2924 1308 rundll32.exe 32 PID 1308 wrote to memory of 2684 1308 rundll32.exe 33 PID 1308 wrote to memory of 2684 1308 rundll32.exe 33 PID 1308 wrote to memory of 2684 1308 rundll32.exe 33 PID 1308 wrote to memory of 2684 1308 rundll32.exe 33 PID 1376 wrote to memory of 1116 1376 f76af91.exe 19 PID 1376 wrote to memory of 1168 1376 f76af91.exe 20 PID 1376 wrote to memory of 1204 1376 f76af91.exe 21 PID 1376 wrote to memory of 1528 1376 f76af91.exe 25 PID 1376 wrote to memory of 2924 1376 f76af91.exe 32 PID 1376 wrote to memory of 2924 1376 f76af91.exe 32 PID 1376 wrote to memory of 2684 1376 f76af91.exe 33 PID 1376 wrote to memory of 2684 1376 f76af91.exe 33 PID 2684 wrote to memory of 1116 2684 f76cb3b.exe 19 PID 2684 wrote to memory of 1168 2684 f76cb3b.exe 20 PID 2684 wrote to memory of 1204 2684 f76cb3b.exe 21 PID 2684 wrote to memory of 1528 2684 f76cb3b.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cb3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af91.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a909b8bfbc11504be8d47b6f70d26dd6cf7c01eb387fd0b7f776f084c42140bN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a909b8bfbc11504be8d47b6f70d26dd6cf7c01eb387fd0b7f776f084c42140bN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Admin\AppData\Local\Temp\f76af91.exeC:\Users\Admin\AppData\Local\Temp\f76af91.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1376
-
-
C:\Users\Admin\AppData\Local\Temp\f76b145.exeC:\Users\Admin\AppData\Local\Temp\f76b145.exe4⤵
- Executes dropped EXE
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\f76cb3b.exeC:\Users\Admin\AppData\Local\Temp\f76cb3b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2684
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1528
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5328b36b361271e299371bf479f2b0071
SHA1d8ad63154146c558d8e029b912e70fd36e468dfa
SHA25613acd03482bc53b18a1a9b7278de32556d9d4bb56c0f41e0b26f1ebdeb208863
SHA5125dc32f7eb8b4e4aae2eafce2b88cd541f6a41a0ecdc96a8a6187b2e307454d6790e028cbe8f5e6d44057763164fe333b9a717eba8d888d22abecea36b2e58e2f
-
Filesize
97KB
MD5340330a060f3baa0fbe0071059344c1e
SHA19935a8d041e27402d27a7df76955c97a544fe8cf
SHA256d7ed5e52606b00eaf1fed390f4597eb6a26aca307e9343bfe0d7ce82f5023d28
SHA5127029e3bf859bd8d55b8ee6a9e30b42d528387def53d3a74b84bb016cb6cab629d9cb37b2d9a91020979f1ba427caac800971178571dfea16f0d5412ef7241f82