Analysis
-
max time kernel
27s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 00:04
Static task
static1
Behavioral task
behavioral1
Sample
c5ea7d0bff219e96323a601d78dad41eec2c9723805bdd4bb73f69d4b58957c8.dll
Resource
win7-20241023-en
General
-
Target
c5ea7d0bff219e96323a601d78dad41eec2c9723805bdd4bb73f69d4b58957c8.dll
-
Size
120KB
-
MD5
b259d01def98d114182e28dbac786528
-
SHA1
9b4eed9c099cbf09af53336e2089611389dd4522
-
SHA256
c5ea7d0bff219e96323a601d78dad41eec2c9723805bdd4bb73f69d4b58957c8
-
SHA512
2385a5a208c373ea85a09109db8caa026a95727ecc75cc6aec6694aa9e4a96b1b6ebab25f982c0ee8b4bd11aa41153966e0e5db26292477cbfadd8632a8100f3
-
SSDEEP
1536:iZL7UXCYF6W/2dKxoog8zOVH62RuwPYeqrmgjSZ7+FVpJjtxD72t1Uz3f4J+JiFS:iMpCKx3dOIwPYygjS4FV/5xD77Uei8sS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d105.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d105.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ecde.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d105.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d105.exe -
Executes dropped EXE 3 IoCs
pid Process 2336 f76d105.exe 2732 f76d2f8.exe 1204 f76ecde.exe -
Loads dropped DLL 6 IoCs
pid Process 296 rundll32.exe 296 rundll32.exe 296 rundll32.exe 296 rundll32.exe 296 rundll32.exe 296 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d105.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d105.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ecde.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ecde.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ecde.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76d105.exe File opened (read-only) \??\H: f76d105.exe File opened (read-only) \??\M: f76d105.exe File opened (read-only) \??\R: f76d105.exe File opened (read-only) \??\N: f76d105.exe File opened (read-only) \??\P: f76d105.exe File opened (read-only) \??\T: f76d105.exe File opened (read-only) \??\G: f76d105.exe File opened (read-only) \??\I: f76d105.exe File opened (read-only) \??\J: f76d105.exe File opened (read-only) \??\K: f76d105.exe File opened (read-only) \??\L: f76d105.exe File opened (read-only) \??\Q: f76d105.exe File opened (read-only) \??\S: f76d105.exe File opened (read-only) \??\E: f76ecde.exe File opened (read-only) \??\O: f76d105.exe -
resource yara_rule behavioral1/memory/2336-11-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-13-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-60-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-61-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-62-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-83-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-86-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2336-159-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1204-178-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/1204-216-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76d105.exe File created C:\Windows\f772185 f76ecde.exe File created C:\Windows\f76d163 f76d105.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d105.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ecde.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2336 f76d105.exe 2336 f76d105.exe 1204 f76ecde.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 2336 f76d105.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe Token: SeDebugPrivilege 1204 f76ecde.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2264 wrote to memory of 296 2264 rundll32.exe 31 PID 2264 wrote to memory of 296 2264 rundll32.exe 31 PID 2264 wrote to memory of 296 2264 rundll32.exe 31 PID 2264 wrote to memory of 296 2264 rundll32.exe 31 PID 2264 wrote to memory of 296 2264 rundll32.exe 31 PID 2264 wrote to memory of 296 2264 rundll32.exe 31 PID 2264 wrote to memory of 296 2264 rundll32.exe 31 PID 296 wrote to memory of 2336 296 rundll32.exe 32 PID 296 wrote to memory of 2336 296 rundll32.exe 32 PID 296 wrote to memory of 2336 296 rundll32.exe 32 PID 296 wrote to memory of 2336 296 rundll32.exe 32 PID 2336 wrote to memory of 1068 2336 f76d105.exe 17 PID 2336 wrote to memory of 1100 2336 f76d105.exe 19 PID 2336 wrote to memory of 1144 2336 f76d105.exe 20 PID 2336 wrote to memory of 1520 2336 f76d105.exe 23 PID 2336 wrote to memory of 2264 2336 f76d105.exe 30 PID 2336 wrote to memory of 296 2336 f76d105.exe 31 PID 2336 wrote to memory of 296 2336 f76d105.exe 31 PID 296 wrote to memory of 2732 296 rundll32.exe 33 PID 296 wrote to memory of 2732 296 rundll32.exe 33 PID 296 wrote to memory of 2732 296 rundll32.exe 33 PID 296 wrote to memory of 2732 296 rundll32.exe 33 PID 296 wrote to memory of 1204 296 rundll32.exe 34 PID 296 wrote to memory of 1204 296 rundll32.exe 34 PID 296 wrote to memory of 1204 296 rundll32.exe 34 PID 296 wrote to memory of 1204 296 rundll32.exe 34 PID 2336 wrote to memory of 1068 2336 f76d105.exe 17 PID 2336 wrote to memory of 1100 2336 f76d105.exe 19 PID 2336 wrote to memory of 1144 2336 f76d105.exe 20 PID 2336 wrote to memory of 1520 2336 f76d105.exe 23 PID 2336 wrote to memory of 2732 2336 f76d105.exe 33 PID 2336 wrote to memory of 2732 2336 f76d105.exe 33 PID 2336 wrote to memory of 1204 2336 f76d105.exe 34 PID 2336 wrote to memory of 1204 2336 f76d105.exe 34 PID 1204 wrote to memory of 1068 1204 f76ecde.exe 17 PID 1204 wrote to memory of 1100 1204 f76ecde.exe 19 PID 1204 wrote to memory of 1144 1204 f76ecde.exe 20 PID 1204 wrote to memory of 1520 1204 f76ecde.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d105.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ecde.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1068
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c5ea7d0bff219e96323a601d78dad41eec2c9723805bdd4bb73f69d4b58957c8.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c5ea7d0bff219e96323a601d78dad41eec2c9723805bdd4bb73f69d4b58957c8.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:296 -
C:\Users\Admin\AppData\Local\Temp\f76d105.exeC:\Users\Admin\AppData\Local\Temp\f76d105.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\f76d2f8.exeC:\Users\Admin\AppData\Local\Temp\f76d2f8.exe4⤵
- Executes dropped EXE
PID:2732
-
-
C:\Users\Admin\AppData\Local\Temp\f76ecde.exeC:\Users\Admin\AppData\Local\Temp\f76ecde.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1204
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1520
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD598e08a812a4cf703d0b2a01ab4d822dc
SHA146915bdb854098a62963affd4d03905abc27a539
SHA25654491f17a28eb82f597395dd6f7fac09b7a6eebefff4a738dc76ffc0797d296b
SHA512d556a2198c71b1adc597e582449ba3a00770841f10c01a4bab69edfff967e0a85902a96e2fc1f69f8acbf37f77c2746b39050825b6054ba12e37f243dcd9ec56
-
Filesize
97KB
MD5b67554a8e54ab77c16e653279e7ed430
SHA108378b3d18ed924010a967afd0a2062fe0db4ec1
SHA2567dbe38a19673941dd298af47e9cbc5e3b9751425925be78b9cd7b68b000e6cc8
SHA512633223d1134ede5dc0bcf4e9abe5e6fe5dbcba486ff6d67b45c07439ce05860993f1952802453de4f4daa822e84fda3073b22067aa6b04d1b50630fe8ca7f3a9