Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 22:20
Static task
static1
Behavioral task
behavioral1
Sample
5f720eec438f34d61725c39bb43bf889b1d9cd2d2dd5a1cbd33e3c4be00f4cdb.dll
Resource
win7-20240708-en
General
-
Target
5f720eec438f34d61725c39bb43bf889b1d9cd2d2dd5a1cbd33e3c4be00f4cdb.dll
-
Size
120KB
-
MD5
d5e8a734e669cfdbd39ee8a18fca8263
-
SHA1
7b0333cee3242aa01233ffe32ff2bed3d82ccfc4
-
SHA256
5f720eec438f34d61725c39bb43bf889b1d9cd2d2dd5a1cbd33e3c4be00f4cdb
-
SHA512
b2802d7b7e86699523fd2cdd1aad913268660bf3d51b6cd9ff2e8763e5311c75cad895cb35ccac47acfa939f01f7bcffc54bdf76c70c2c4d51d297496a3a5816
-
SSDEEP
1536:cQaEvFtfCvdf8r/mH2CNFNPKgyWG4QhDPvPolIg8Hu8ouaO489iXuR/dTReK53Dd:Aot6dUrenKjWQhDRg8O8MKiKdesYPi
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7734f5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7750bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7750bf.exe -
Executes dropped EXE 3 IoCs
pid Process 2636 f7734f5.exe 2952 f7736aa.exe 1456 f7750bf.exe -
Loads dropped DLL 6 IoCs
pid Process 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7734f5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7750bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7734f5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7750bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7750bf.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: f7734f5.exe File opened (read-only) \??\P: f7734f5.exe File opened (read-only) \??\Q: f7734f5.exe File opened (read-only) \??\J: f7734f5.exe File opened (read-only) \??\I: f7734f5.exe File opened (read-only) \??\M: f7734f5.exe File opened (read-only) \??\R: f7734f5.exe File opened (read-only) \??\T: f7734f5.exe File opened (read-only) \??\G: f7750bf.exe File opened (read-only) \??\E: f7734f5.exe File opened (read-only) \??\K: f7734f5.exe File opened (read-only) \??\O: f7734f5.exe File opened (read-only) \??\E: f7750bf.exe File opened (read-only) \??\H: f7734f5.exe File opened (read-only) \??\L: f7734f5.exe File opened (read-only) \??\S: f7734f5.exe File opened (read-only) \??\G: f7734f5.exe -
resource yara_rule behavioral1/memory/2636-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-12-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-14-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-61-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-85-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-86-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-89-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-88-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-110-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2636-156-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1456-173-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1456-213-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f773572 f7734f5.exe File opened for modification C:\Windows\SYSTEM.INI f7734f5.exe File created C:\Windows\f778585 f7750bf.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7734f5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7750bf.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2636 f7734f5.exe 2636 f7734f5.exe 1456 f7750bf.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 2636 f7734f5.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe Token: SeDebugPrivilege 1456 f7750bf.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2196 wrote to memory of 2076 2196 rundll32.exe 30 PID 2196 wrote to memory of 2076 2196 rundll32.exe 30 PID 2196 wrote to memory of 2076 2196 rundll32.exe 30 PID 2196 wrote to memory of 2076 2196 rundll32.exe 30 PID 2196 wrote to memory of 2076 2196 rundll32.exe 30 PID 2196 wrote to memory of 2076 2196 rundll32.exe 30 PID 2196 wrote to memory of 2076 2196 rundll32.exe 30 PID 2076 wrote to memory of 2636 2076 rundll32.exe 31 PID 2076 wrote to memory of 2636 2076 rundll32.exe 31 PID 2076 wrote to memory of 2636 2076 rundll32.exe 31 PID 2076 wrote to memory of 2636 2076 rundll32.exe 31 PID 2636 wrote to memory of 1116 2636 f7734f5.exe 19 PID 2636 wrote to memory of 1176 2636 f7734f5.exe 20 PID 2636 wrote to memory of 1204 2636 f7734f5.exe 21 PID 2636 wrote to memory of 1624 2636 f7734f5.exe 23 PID 2636 wrote to memory of 2196 2636 f7734f5.exe 29 PID 2636 wrote to memory of 2076 2636 f7734f5.exe 30 PID 2636 wrote to memory of 2076 2636 f7734f5.exe 30 PID 2076 wrote to memory of 2952 2076 rundll32.exe 32 PID 2076 wrote to memory of 2952 2076 rundll32.exe 32 PID 2076 wrote to memory of 2952 2076 rundll32.exe 32 PID 2076 wrote to memory of 2952 2076 rundll32.exe 32 PID 2076 wrote to memory of 1456 2076 rundll32.exe 33 PID 2076 wrote to memory of 1456 2076 rundll32.exe 33 PID 2076 wrote to memory of 1456 2076 rundll32.exe 33 PID 2076 wrote to memory of 1456 2076 rundll32.exe 33 PID 2636 wrote to memory of 1116 2636 f7734f5.exe 19 PID 2636 wrote to memory of 1176 2636 f7734f5.exe 20 PID 2636 wrote to memory of 1204 2636 f7734f5.exe 21 PID 2636 wrote to memory of 1624 2636 f7734f5.exe 23 PID 2636 wrote to memory of 2952 2636 f7734f5.exe 32 PID 2636 wrote to memory of 2952 2636 f7734f5.exe 32 PID 2636 wrote to memory of 1456 2636 f7734f5.exe 33 PID 2636 wrote to memory of 1456 2636 f7734f5.exe 33 PID 1456 wrote to memory of 1116 1456 f7750bf.exe 19 PID 1456 wrote to memory of 1176 1456 f7750bf.exe 20 PID 1456 wrote to memory of 1204 1456 f7750bf.exe 21 PID 1456 wrote to memory of 1624 1456 f7750bf.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7734f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7750bf.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5f720eec438f34d61725c39bb43bf889b1d9cd2d2dd5a1cbd33e3c4be00f4cdb.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5f720eec438f34d61725c39bb43bf889b1d9cd2d2dd5a1cbd33e3c4be00f4cdb.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\f7734f5.exeC:\Users\Admin\AppData\Local\Temp\f7734f5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2636
-
-
C:\Users\Admin\AppData\Local\Temp\f7736aa.exeC:\Users\Admin\AppData\Local\Temp\f7736aa.exe4⤵
- Executes dropped EXE
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\f7750bf.exeC:\Users\Admin\AppData\Local\Temp\f7750bf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1456
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1624
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e20350ec48974db6c99dcaad43c20926
SHA178d0382ca3d4a92e62c12f74a586f76e8ea77206
SHA256c7691fcbd4f3d83852cc0e94b320c0abef62fe2bcc58fc091228e0b840a4650d
SHA512fc54efd9f087d33bb41b9eae8bff159a4d158c51087fb0447b5a869a7620cee94abfbc957eca7256f360bc031ebffd672cbb058a317769c1482ddb70979e4696
-
Filesize
97KB
MD5f8cb761e708512bfabbb91187732c8e3
SHA1137dd4f16af05a1cadd49ef21b648af9766fec21
SHA2566de718372ca785b65cfd2bddf6d64fde0acf5ea4c130d182f489cccd4b5631f0
SHA512fb4aeab14962a80ef90b4d1c6b41d3277bca67204a886f8b1e3ae9f1da8a9b419fb6e5b178ef9fdbb1b36db47dd6d260808275bacbaedbca4b140f6f8a7ec58e