Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-01-2025 22:30
Static task
static1
Behavioral task
behavioral1
Sample
5274eac8d831c6748240a4a3bd9e3b69138fcc522416338d6e20079ed7cc4370.dll
Resource
win7-20240903-en
General
-
Target
5274eac8d831c6748240a4a3bd9e3b69138fcc522416338d6e20079ed7cc4370.dll
-
Size
120KB
-
MD5
a5ffacddb7d1745f969c791444c16a18
-
SHA1
68e598c5788b6eb2cfef5e3d1e86c43f7547ecce
-
SHA256
5274eac8d831c6748240a4a3bd9e3b69138fcc522416338d6e20079ed7cc4370
-
SHA512
83abc669bcbe56ef4b67b7953da7f4abfed0c17641a71bb9960d73b35fe1996305a2836027d37f9baabd2b462c97d37dfc85aa8e8eff6e1cacc6af5161719c12
-
SSDEEP
3072:TZctHy2H0U9mO+eZLmvoqthy4QQNT4CX:TZy7H0U9mkpg/QCX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f815.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f815.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f815.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d78a.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d78a.exe -
Executes dropped EXE 3 IoCs
pid Process 1356 f76d78a.exe 2224 f76d97d.exe 2620 f76f815.exe -
Loads dropped DLL 6 IoCs
pid Process 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe 2344 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d78a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f815.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f815.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f815.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f815.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76d78a.exe File opened (read-only) \??\H: f76f815.exe File opened (read-only) \??\K: f76d78a.exe File opened (read-only) \??\L: f76d78a.exe File opened (read-only) \??\M: f76d78a.exe File opened (read-only) \??\E: f76d78a.exe File opened (read-only) \??\H: f76d78a.exe File opened (read-only) \??\J: f76d78a.exe File opened (read-only) \??\I: f76d78a.exe File opened (read-only) \??\P: f76d78a.exe File opened (read-only) \??\Q: f76d78a.exe File opened (read-only) \??\G: f76f815.exe File opened (read-only) \??\N: f76d78a.exe File opened (read-only) \??\O: f76d78a.exe File opened (read-only) \??\E: f76f815.exe -
resource yara_rule behavioral1/memory/1356-11-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-108-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-111-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1356-154-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-172-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2620-214-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76d78a.exe File created C:\Windows\f7728a6 f76f815.exe File created C:\Windows\f76d807 f76d78a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f815.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d78a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1356 f76d78a.exe 1356 f76d78a.exe 2620 f76f815.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 1356 f76d78a.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe Token: SeDebugPrivilege 2620 f76f815.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1756 wrote to memory of 2344 1756 rundll32.exe 31 PID 1756 wrote to memory of 2344 1756 rundll32.exe 31 PID 1756 wrote to memory of 2344 1756 rundll32.exe 31 PID 1756 wrote to memory of 2344 1756 rundll32.exe 31 PID 1756 wrote to memory of 2344 1756 rundll32.exe 31 PID 1756 wrote to memory of 2344 1756 rundll32.exe 31 PID 1756 wrote to memory of 2344 1756 rundll32.exe 31 PID 2344 wrote to memory of 1356 2344 rundll32.exe 32 PID 2344 wrote to memory of 1356 2344 rundll32.exe 32 PID 2344 wrote to memory of 1356 2344 rundll32.exe 32 PID 2344 wrote to memory of 1356 2344 rundll32.exe 32 PID 1356 wrote to memory of 1052 1356 f76d78a.exe 17 PID 1356 wrote to memory of 1072 1356 f76d78a.exe 18 PID 1356 wrote to memory of 1148 1356 f76d78a.exe 20 PID 1356 wrote to memory of 1956 1356 f76d78a.exe 23 PID 1356 wrote to memory of 1756 1356 f76d78a.exe 30 PID 1356 wrote to memory of 2344 1356 f76d78a.exe 31 PID 1356 wrote to memory of 2344 1356 f76d78a.exe 31 PID 2344 wrote to memory of 2224 2344 rundll32.exe 33 PID 2344 wrote to memory of 2224 2344 rundll32.exe 33 PID 2344 wrote to memory of 2224 2344 rundll32.exe 33 PID 2344 wrote to memory of 2224 2344 rundll32.exe 33 PID 2344 wrote to memory of 2620 2344 rundll32.exe 34 PID 2344 wrote to memory of 2620 2344 rundll32.exe 34 PID 2344 wrote to memory of 2620 2344 rundll32.exe 34 PID 2344 wrote to memory of 2620 2344 rundll32.exe 34 PID 1356 wrote to memory of 1052 1356 f76d78a.exe 17 PID 1356 wrote to memory of 1072 1356 f76d78a.exe 18 PID 1356 wrote to memory of 1148 1356 f76d78a.exe 20 PID 1356 wrote to memory of 1956 1356 f76d78a.exe 23 PID 1356 wrote to memory of 2224 1356 f76d78a.exe 33 PID 1356 wrote to memory of 2224 1356 f76d78a.exe 33 PID 1356 wrote to memory of 2620 1356 f76d78a.exe 34 PID 1356 wrote to memory of 2620 1356 f76d78a.exe 34 PID 2620 wrote to memory of 1052 2620 f76f815.exe 17 PID 2620 wrote to memory of 1072 2620 f76f815.exe 18 PID 2620 wrote to memory of 1148 2620 f76f815.exe 20 PID 2620 wrote to memory of 1956 2620 f76f815.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d78a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f815.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1052
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5274eac8d831c6748240a4a3bd9e3b69138fcc522416338d6e20079ed7cc4370.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5274eac8d831c6748240a4a3bd9e3b69138fcc522416338d6e20079ed7cc4370.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\f76d78a.exeC:\Users\Admin\AppData\Local\Temp\f76d78a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1356
-
-
C:\Users\Admin\AppData\Local\Temp\f76d97d.exeC:\Users\Admin\AppData\Local\Temp\f76d97d.exe4⤵
- Executes dropped EXE
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\f76f815.exeC:\Users\Admin\AppData\Local\Temp\f76f815.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2620
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1956
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD552566bf7f720b14b6da82796ce262a47
SHA1fffd5f72c173090331604fd7b778ba05cd481fd4
SHA2567e2a746911ca10872fe389208603bc400a31cd775d3c623207555f8355fbee0b
SHA5123516cda1d4d8bcef31d501b1b01fd757f7d261a08a38582c3d30c235d3d282bf2cdbb97da469dc022d1ea71504fe69d9e6fe058ebb54200cc6e262221a067c8b
-
Filesize
97KB
MD51cd9738114f470b71878784ebb669b24
SHA1fb1a9cbbbbf17f530a203f3b056a0ce5e216f4c2
SHA2567de59d757e73e68c55977c99b7c94402889f3aa995890668237538456f8645d3
SHA5123d380541569b61f1ef9a7ea057d856ed008f5e389a92e4c2035affec78657f9a6e8970e349bff7e4cbd9c2ecfa827723919c66458f7ea184aa6305373696128b