Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 10:43
Static task
static1
Behavioral task
behavioral1
Sample
5e518d9ab0004f4d49e8d86cdd6735688d0909b9b14311ed1cab4cfd55194d68.dll
Resource
win7-20240729-en
General
-
Target
5e518d9ab0004f4d49e8d86cdd6735688d0909b9b14311ed1cab4cfd55194d68.dll
-
Size
120KB
-
MD5
fb029fc6f54fe8d9c84537dc571d61d0
-
SHA1
d5f8a1f410f95552c2a02e186e8f42814f03773d
-
SHA256
5e518d9ab0004f4d49e8d86cdd6735688d0909b9b14311ed1cab4cfd55194d68
-
SHA512
fc14f86e434e00de379d6d7429baff611bf05cb04d57a7afbbd6caaa0be16ee9cd9ae91840fb0c21b09ae2ee3437307b6b55a192e114aff4df87a933affc6241
-
SSDEEP
3072:soBFxb8t20SSVt0y5EkMuKYKz0xDjWpeG:NFxbM15X7KYKzaDjWpeG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ca80.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ca80.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a8fc.exe -
Executes dropped EXE 3 IoCs
pid Process 3008 f76a8fc.exe 3016 f76aab1.exe 2672 f76ca80.exe -
Loads dropped DLL 6 IoCs
pid Process 2504 rundll32.exe 2504 rundll32.exe 2504 rundll32.exe 2504 rundll32.exe 2504 rundll32.exe 2504 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ca80.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a8fc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a8fc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ca80.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ca80.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f76a8fc.exe File opened (read-only) \??\K: f76a8fc.exe File opened (read-only) \??\Q: f76a8fc.exe File opened (read-only) \??\G: f76a8fc.exe File opened (read-only) \??\I: f76a8fc.exe File opened (read-only) \??\E: f76ca80.exe File opened (read-only) \??\O: f76a8fc.exe File opened (read-only) \??\S: f76a8fc.exe File opened (read-only) \??\G: f76ca80.exe File opened (read-only) \??\E: f76a8fc.exe File opened (read-only) \??\R: f76a8fc.exe File opened (read-only) \??\M: f76a8fc.exe File opened (read-only) \??\N: f76a8fc.exe File opened (read-only) \??\P: f76a8fc.exe File opened (read-only) \??\T: f76a8fc.exe File opened (read-only) \??\H: f76ca80.exe File opened (read-only) \??\H: f76a8fc.exe File opened (read-only) \??\L: f76a8fc.exe -
resource yara_rule behavioral1/memory/3008-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-26-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-24-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-25-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-65-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-66-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-69-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-70-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-71-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-72-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-87-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-108-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/3008-152-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2672-164-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2672-211-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76a8fc.exe File created C:\Windows\f76f96c f76ca80.exe File created C:\Windows\f76a969 f76a8fc.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a8fc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ca80.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3008 f76a8fc.exe 3008 f76a8fc.exe 2672 f76ca80.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 3008 f76a8fc.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe Token: SeDebugPrivilege 2672 f76ca80.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2112 wrote to memory of 2504 2112 rundll32.exe 30 PID 2112 wrote to memory of 2504 2112 rundll32.exe 30 PID 2112 wrote to memory of 2504 2112 rundll32.exe 30 PID 2112 wrote to memory of 2504 2112 rundll32.exe 30 PID 2112 wrote to memory of 2504 2112 rundll32.exe 30 PID 2112 wrote to memory of 2504 2112 rundll32.exe 30 PID 2112 wrote to memory of 2504 2112 rundll32.exe 30 PID 2504 wrote to memory of 3008 2504 rundll32.exe 31 PID 2504 wrote to memory of 3008 2504 rundll32.exe 31 PID 2504 wrote to memory of 3008 2504 rundll32.exe 31 PID 2504 wrote to memory of 3008 2504 rundll32.exe 31 PID 3008 wrote to memory of 1172 3008 f76a8fc.exe 19 PID 3008 wrote to memory of 1344 3008 f76a8fc.exe 20 PID 3008 wrote to memory of 1424 3008 f76a8fc.exe 21 PID 3008 wrote to memory of 1664 3008 f76a8fc.exe 25 PID 3008 wrote to memory of 2112 3008 f76a8fc.exe 29 PID 3008 wrote to memory of 2504 3008 f76a8fc.exe 30 PID 3008 wrote to memory of 2504 3008 f76a8fc.exe 30 PID 2504 wrote to memory of 3016 2504 rundll32.exe 32 PID 2504 wrote to memory of 3016 2504 rundll32.exe 32 PID 2504 wrote to memory of 3016 2504 rundll32.exe 32 PID 2504 wrote to memory of 3016 2504 rundll32.exe 32 PID 2504 wrote to memory of 2672 2504 rundll32.exe 33 PID 2504 wrote to memory of 2672 2504 rundll32.exe 33 PID 2504 wrote to memory of 2672 2504 rundll32.exe 33 PID 2504 wrote to memory of 2672 2504 rundll32.exe 33 PID 3008 wrote to memory of 1172 3008 f76a8fc.exe 19 PID 3008 wrote to memory of 1344 3008 f76a8fc.exe 20 PID 3008 wrote to memory of 1424 3008 f76a8fc.exe 21 PID 3008 wrote to memory of 1664 3008 f76a8fc.exe 25 PID 3008 wrote to memory of 3016 3008 f76a8fc.exe 32 PID 3008 wrote to memory of 3016 3008 f76a8fc.exe 32 PID 3008 wrote to memory of 2672 3008 f76a8fc.exe 33 PID 3008 wrote to memory of 2672 3008 f76a8fc.exe 33 PID 2672 wrote to memory of 1172 2672 f76ca80.exe 19 PID 2672 wrote to memory of 1344 2672 f76ca80.exe 20 PID 2672 wrote to memory of 1424 2672 f76ca80.exe 21 PID 2672 wrote to memory of 1664 2672 f76ca80.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a8fc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ca80.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1172
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1344
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1424
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e518d9ab0004f4d49e8d86cdd6735688d0909b9b14311ed1cab4cfd55194d68.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e518d9ab0004f4d49e8d86cdd6735688d0909b9b14311ed1cab4cfd55194d68.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Users\Admin\AppData\Local\Temp\f76a8fc.exeC:\Users\Admin\AppData\Local\Temp\f76a8fc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\f76aab1.exeC:\Users\Admin\AppData\Local\Temp\f76aab1.exe4⤵
- Executes dropped EXE
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\f76ca80.exeC:\Users\Admin\AppData\Local\Temp\f76ca80.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2672
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD55c9d7832e3903bfa521ee5fdb0540978
SHA176e07779c103e658be4de9c415aa75180fdd90af
SHA256f86d88eb3d46d8f84142d8f4a0501c9daa1dca39999fe0fdcaeb36f70f756d60
SHA512291b278adafaf3e65c5b6c3252adef3fa107cd0ae5bc39268a0260a555eefa60f3fba1657a9f3d3f3bddaf7a9685dfc05739a1f53c188e63b6137ebdeec1a6c8
-
Filesize
97KB
MD5b9419cfa00296fe7b7c704f05cd3e342
SHA10ba847b984c3cb2765a9b2210cce7eee7b76bced
SHA2565d3d48abc2188381cf3222f2b2a97252b85f2e6f7efc506d1af486f04ab6be19
SHA51269b51c04c34880bb273412bf418695330528190e65b7e8d36d5968e99878a0f0fedac96f0c1fe952e4e9996ac3484b99d44632582c622aea6057e353773477e6