Analysis
-
max time kernel
28s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 22:39
Static task
static1
Behavioral task
behavioral1
Sample
1b7aa6859db50218db04834a7b8499fa398c5fb6ab55e71343769fa8417fcdbb.dll
Resource
win7-20240729-en
General
-
Target
1b7aa6859db50218db04834a7b8499fa398c5fb6ab55e71343769fa8417fcdbb.dll
-
Size
120KB
-
MD5
312b8ae8d754df6fa420e4f53be21bab
-
SHA1
1e914c73e66f1190e96d219af6d57b2697b483fc
-
SHA256
1b7aa6859db50218db04834a7b8499fa398c5fb6ab55e71343769fa8417fcdbb
-
SHA512
c71b2e4483c06c01077be05ad80544187191dec6c66052f863773de388bb991e73dcadbd29b8a19056ee9dbf7751c71ff9dcdddb5b80f0ec01d4d8f0e14347f7
-
SSDEEP
1536:3ZlrSojzL4IsSu8SWffwmP7EH2nsAo/kZujNeoq3BPhxNCZyLvJvlqCa+Jc:3r3L4I5uiffHw2zolBteBP/NCkLvdQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7898e5.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7898e5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f787cfd.exe -
Executes dropped EXE 3 IoCs
pid Process 740 f787cfd.exe 1748 f787e73.exe 3056 f7898e5.exe -
Loads dropped DLL 6 IoCs
pid Process 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7898e5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f787cfd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7898e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f787cfd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7898e5.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f787cfd.exe File opened (read-only) \??\H: f787cfd.exe File opened (read-only) \??\J: f787cfd.exe File opened (read-only) \??\M: f787cfd.exe File opened (read-only) \??\E: f7898e5.exe File opened (read-only) \??\G: f7898e5.exe File opened (read-only) \??\E: f787cfd.exe File opened (read-only) \??\K: f787cfd.exe File opened (read-only) \??\L: f787cfd.exe File opened (read-only) \??\N: f787cfd.exe File opened (read-only) \??\O: f787cfd.exe File opened (read-only) \??\P: f787cfd.exe File opened (read-only) \??\I: f787cfd.exe -
resource yara_rule behavioral1/memory/740-21-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-16-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-14-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-20-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-19-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-17-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-15-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-11-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-13-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-18-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-60-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-61-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-62-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-64-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-82-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-83-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-102-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-103-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-106-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-109-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-110-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/740-144-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/3056-162-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/3056-201-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f787d4b f787cfd.exe File opened for modification C:\Windows\SYSTEM.INI f787cfd.exe File created C:\Windows\f78cd9c f7898e5.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f787cfd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7898e5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 740 f787cfd.exe 740 f787cfd.exe 3056 f7898e5.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 740 f787cfd.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe Token: SeDebugPrivilege 3056 f7898e5.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2128 wrote to memory of 2532 2128 rundll32.exe 29 PID 2128 wrote to memory of 2532 2128 rundll32.exe 29 PID 2128 wrote to memory of 2532 2128 rundll32.exe 29 PID 2128 wrote to memory of 2532 2128 rundll32.exe 29 PID 2128 wrote to memory of 2532 2128 rundll32.exe 29 PID 2128 wrote to memory of 2532 2128 rundll32.exe 29 PID 2128 wrote to memory of 2532 2128 rundll32.exe 29 PID 2532 wrote to memory of 740 2532 rundll32.exe 30 PID 2532 wrote to memory of 740 2532 rundll32.exe 30 PID 2532 wrote to memory of 740 2532 rundll32.exe 30 PID 2532 wrote to memory of 740 2532 rundll32.exe 30 PID 740 wrote to memory of 1296 740 f787cfd.exe 18 PID 740 wrote to memory of 1360 740 f787cfd.exe 19 PID 740 wrote to memory of 1396 740 f787cfd.exe 20 PID 740 wrote to memory of 1608 740 f787cfd.exe 22 PID 740 wrote to memory of 2128 740 f787cfd.exe 28 PID 740 wrote to memory of 2532 740 f787cfd.exe 29 PID 740 wrote to memory of 2532 740 f787cfd.exe 29 PID 2532 wrote to memory of 1748 2532 rundll32.exe 31 PID 2532 wrote to memory of 1748 2532 rundll32.exe 31 PID 2532 wrote to memory of 1748 2532 rundll32.exe 31 PID 2532 wrote to memory of 1748 2532 rundll32.exe 31 PID 2532 wrote to memory of 3056 2532 rundll32.exe 32 PID 2532 wrote to memory of 3056 2532 rundll32.exe 32 PID 2532 wrote to memory of 3056 2532 rundll32.exe 32 PID 2532 wrote to memory of 3056 2532 rundll32.exe 32 PID 740 wrote to memory of 1296 740 f787cfd.exe 18 PID 740 wrote to memory of 1360 740 f787cfd.exe 19 PID 740 wrote to memory of 1396 740 f787cfd.exe 20 PID 740 wrote to memory of 1608 740 f787cfd.exe 22 PID 740 wrote to memory of 1748 740 f787cfd.exe 31 PID 740 wrote to memory of 1748 740 f787cfd.exe 31 PID 740 wrote to memory of 3056 740 f787cfd.exe 32 PID 740 wrote to memory of 3056 740 f787cfd.exe 32 PID 3056 wrote to memory of 1296 3056 f7898e5.exe 18 PID 3056 wrote to memory of 1360 3056 f7898e5.exe 19 PID 3056 wrote to memory of 1396 3056 f7898e5.exe 20 PID 3056 wrote to memory of 1608 3056 f7898e5.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787cfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7898e5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1296
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1360
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1396
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b7aa6859db50218db04834a7b8499fa398c5fb6ab55e71343769fa8417fcdbb.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b7aa6859db50218db04834a7b8499fa398c5fb6ab55e71343769fa8417fcdbb.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\f787cfd.exeC:\Users\Admin\AppData\Local\Temp\f787cfd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:740
-
-
C:\Users\Admin\AppData\Local\Temp\f787e73.exeC:\Users\Admin\AppData\Local\Temp\f787e73.exe4⤵
- Executes dropped EXE
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\f7898e5.exeC:\Users\Admin\AppData\Local\Temp\f7898e5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3056
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e23c9af3c5141ba5fe783f4cea121efc
SHA14cd08695a0348b27215cfc6ce96968e5c7edfc41
SHA25644260ce606453d7da800ecfc10d96d3ed67812008ebb33d26409a031fcd8f488
SHA512f7a0031cf01cd9c00bc6da5190dd4bb7241e10f631e66d5fa391d1db798b486b753e36e7aa35d6cf3e695bb4764dbdebe72d55a1bdce4546e61d77cd9f24953e
-
Filesize
257B
MD556df8a5a98b69faf3d85e125db507938
SHA17acc88e4e8472d25130c30c27b5ce9081e076531
SHA256a763e631906d44409bb40db36758c1b0fa0765b8b5067a04c75409899045e43d
SHA512ffc09cada6f8703a94a9c8b59568df887c61f73debadee11078461f7436ef487048e143cf8ce31300a6bfacb1c7e83ee82ac4412662eec5e8eb705e61f296a3a