Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 23:46
Static task
static1
Behavioral task
behavioral1
Sample
5e61144e2b1aacff3883d750559a1c0a74c4c638a5a88505ac9a1f786ffd417a.dll
Resource
win7-20240903-en
General
-
Target
5e61144e2b1aacff3883d750559a1c0a74c4c638a5a88505ac9a1f786ffd417a.dll
-
Size
120KB
-
MD5
df75314c9a29d3853fb0eb4bb75b20c3
-
SHA1
113f5938e74244d82b523b50a8341cc868a76a1c
-
SHA256
5e61144e2b1aacff3883d750559a1c0a74c4c638a5a88505ac9a1f786ffd417a
-
SHA512
c94a83179be2314d291ae9ef0f2c62596340bc988b73609432cd6904643c63114409873cdecd7b0cd7101fb89e8ff210fc45c88c62a38037331f2696ef8d22c4
-
SSDEEP
1536:4cnYeEBkSV0HPMpGaoVXqK+gOdSIwoiGbpQAPsa7Slkb8izjTP8Eqa6aNYlqc5eo:gNBoSGZpgghGbpQIsaelGJTP+IWJ5eo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bf3a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bf3a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a11f.exe -
Executes dropped EXE 3 IoCs
pid Process 3068 f76a11f.exe 2736 f76a2c5.exe 2692 f76bf3a.exe -
Loads dropped DLL 6 IoCs
pid Process 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bf3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bf3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a11f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bf3a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bf3a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f76a11f.exe File opened (read-only) \??\R: f76a11f.exe File opened (read-only) \??\S: f76a11f.exe File opened (read-only) \??\E: f76bf3a.exe File opened (read-only) \??\H: f76a11f.exe File opened (read-only) \??\K: f76a11f.exe File opened (read-only) \??\L: f76a11f.exe File opened (read-only) \??\M: f76a11f.exe File opened (read-only) \??\G: f76a11f.exe File opened (read-only) \??\I: f76a11f.exe File opened (read-only) \??\Q: f76a11f.exe File opened (read-only) \??\T: f76a11f.exe File opened (read-only) \??\J: f76a11f.exe File opened (read-only) \??\P: f76a11f.exe File opened (read-only) \??\G: f76bf3a.exe File opened (read-only) \??\E: f76a11f.exe File opened (read-only) \??\N: f76a11f.exe -
resource yara_rule behavioral1/memory/3068-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-23-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-25-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-24-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-26-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-69-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-70-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-71-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-72-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-88-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-89-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-109-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-110-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/3068-156-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2692-168-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx behavioral1/memory/2692-208-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a17d f76a11f.exe File opened for modification C:\Windows\SYSTEM.INI f76a11f.exe File created C:\Windows\f76f19f f76bf3a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a11f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bf3a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3068 f76a11f.exe 3068 f76a11f.exe 2692 f76bf3a.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 3068 f76a11f.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe Token: SeDebugPrivilege 2692 f76bf3a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2696 wrote to memory of 3020 2696 rundll32.exe 30 PID 2696 wrote to memory of 3020 2696 rundll32.exe 30 PID 2696 wrote to memory of 3020 2696 rundll32.exe 30 PID 2696 wrote to memory of 3020 2696 rundll32.exe 30 PID 2696 wrote to memory of 3020 2696 rundll32.exe 30 PID 2696 wrote to memory of 3020 2696 rundll32.exe 30 PID 2696 wrote to memory of 3020 2696 rundll32.exe 30 PID 3020 wrote to memory of 3068 3020 rundll32.exe 31 PID 3020 wrote to memory of 3068 3020 rundll32.exe 31 PID 3020 wrote to memory of 3068 3020 rundll32.exe 31 PID 3020 wrote to memory of 3068 3020 rundll32.exe 31 PID 3068 wrote to memory of 1084 3068 f76a11f.exe 18 PID 3068 wrote to memory of 1148 3068 f76a11f.exe 19 PID 3068 wrote to memory of 1200 3068 f76a11f.exe 21 PID 3068 wrote to memory of 1368 3068 f76a11f.exe 23 PID 3068 wrote to memory of 2696 3068 f76a11f.exe 29 PID 3068 wrote to memory of 3020 3068 f76a11f.exe 30 PID 3068 wrote to memory of 3020 3068 f76a11f.exe 30 PID 3020 wrote to memory of 2736 3020 rundll32.exe 32 PID 3020 wrote to memory of 2736 3020 rundll32.exe 32 PID 3020 wrote to memory of 2736 3020 rundll32.exe 32 PID 3020 wrote to memory of 2736 3020 rundll32.exe 32 PID 3020 wrote to memory of 2692 3020 rundll32.exe 33 PID 3020 wrote to memory of 2692 3020 rundll32.exe 33 PID 3020 wrote to memory of 2692 3020 rundll32.exe 33 PID 3020 wrote to memory of 2692 3020 rundll32.exe 33 PID 3068 wrote to memory of 1084 3068 f76a11f.exe 18 PID 3068 wrote to memory of 1148 3068 f76a11f.exe 19 PID 3068 wrote to memory of 1200 3068 f76a11f.exe 21 PID 3068 wrote to memory of 1368 3068 f76a11f.exe 23 PID 3068 wrote to memory of 2736 3068 f76a11f.exe 32 PID 3068 wrote to memory of 2736 3068 f76a11f.exe 32 PID 3068 wrote to memory of 2692 3068 f76a11f.exe 33 PID 3068 wrote to memory of 2692 3068 f76a11f.exe 33 PID 2692 wrote to memory of 1084 2692 f76bf3a.exe 18 PID 2692 wrote to memory of 1148 2692 f76bf3a.exe 19 PID 2692 wrote to memory of 1200 2692 f76bf3a.exe 21 PID 2692 wrote to memory of 1368 2692 f76bf3a.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a11f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bf3a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1148
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e61144e2b1aacff3883d750559a1c0a74c4c638a5a88505ac9a1f786ffd417a.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5e61144e2b1aacff3883d750559a1c0a74c4c638a5a88505ac9a1f786ffd417a.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\f76a11f.exeC:\Users\Admin\AppData\Local\Temp\f76a11f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3068
-
-
C:\Users\Admin\AppData\Local\Temp\f76a2c5.exeC:\Users\Admin\AppData\Local\Temp\f76a2c5.exe4⤵
- Executes dropped EXE
PID:2736
-
-
C:\Users\Admin\AppData\Local\Temp\f76bf3a.exeC:\Users\Admin\AppData\Local\Temp\f76bf3a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2692
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1368
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f90ade77d4607bf7eb9eb276393bd670
SHA16318a61a7fc0143c3157d9a5de66016720175c43
SHA256b81b82dec202a10305e982143a82304029031b60c41e9b396f91cfa72f387b0d
SHA512dc7342d39553651d68e74c412d87e4568ccd90b448d6e6cf5758378cbfb4d19f47b286860244bde222a7fff4b8965fa6e239d72cd58cfd6dd2a27e556f808204
-
Filesize
97KB
MD5b8f861329c7bae579739782149c5ee25
SHA12edf200b897299c7f34c7be4be8a11e981a44aed
SHA256ad4d7b78f55a89634f8cdea0521aece9bfd21f2a57e8875c79086e97db33818e
SHA51221fa1f9ed1fe4aebb6cef137ee1146816aacd298ec2ac977117775609863360cc0140fcb8287848e66c50984acaa2e74b14a3410dc8315685e8051d46cbccb6b