Analysis
-
max time kernel
26s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 21:10
Static task
static1
Behavioral task
behavioral1
Sample
b7c45b559fc72a4b7134a4a308caf366aa990aec43f33a96f1bc1ac42e9e7130N.dll
Resource
win7-20240903-en
General
-
Target
b7c45b559fc72a4b7134a4a308caf366aa990aec43f33a96f1bc1ac42e9e7130N.dll
-
Size
120KB
-
MD5
1430f96da6630ed645c10a89e2ad3fa0
-
SHA1
70c1b3e4676f98017fded905121995a1cf7a607d
-
SHA256
b7c45b559fc72a4b7134a4a308caf366aa990aec43f33a96f1bc1ac42e9e7130
-
SHA512
7788bea75e68c629a164c3a6b9c060282e7699bb52e8edd906b1357e8c0fc0c702602f5a610a5633d11cfa8c825d4db436ff809dbae52144b577dae09923b5a4
-
SSDEEP
1536:nteWGbTI21kNVKvLOLgtznu/qT5syoj4oygV26nUOVUtsSkqV4PVIDrh:nubE2a7ZUwqT+bEHgVvUaa463
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c18b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c18b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c18b.exe -
Executes dropped EXE 3 IoCs
pid Process 1600 f76a5c1.exe 2840 f76a737.exe 1192 f76c18b.exe -
Loads dropped DLL 6 IoCs
pid Process 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe 2532 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c18b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a5c1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c18b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a5c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c18b.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76a5c1.exe File opened (read-only) \??\G: f76a5c1.exe File opened (read-only) \??\J: f76a5c1.exe File opened (read-only) \??\P: f76a5c1.exe File opened (read-only) \??\Q: f76a5c1.exe File opened (read-only) \??\K: f76a5c1.exe File opened (read-only) \??\M: f76a5c1.exe File opened (read-only) \??\O: f76a5c1.exe File opened (read-only) \??\E: f76c18b.exe File opened (read-only) \??\I: f76a5c1.exe File opened (read-only) \??\L: f76a5c1.exe File opened (read-only) \??\N: f76a5c1.exe File opened (read-only) \??\H: f76a5c1.exe File opened (read-only) \??\R: f76a5c1.exe File opened (read-only) \??\S: f76a5c1.exe File opened (read-only) \??\T: f76a5c1.exe -
resource yara_rule behavioral1/memory/1600-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-14-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-24-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-65-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-66-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-67-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-69-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-70-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-84-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-88-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-90-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-108-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-109-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1600-152-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1192-177-0x0000000000940000-0x00000000019FA000-memory.dmp upx behavioral1/memory/1192-204-0x0000000000940000-0x00000000019FA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a60f f76a5c1.exe File opened for modification C:\Windows\SYSTEM.INI f76a5c1.exe File created C:\Windows\f76f595 f76c18b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a5c1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c18b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1600 f76a5c1.exe 1600 f76a5c1.exe 1192 f76c18b.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1600 f76a5c1.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe Token: SeDebugPrivilege 1192 f76c18b.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2528 wrote to memory of 2532 2528 rundll32.exe 30 PID 2528 wrote to memory of 2532 2528 rundll32.exe 30 PID 2528 wrote to memory of 2532 2528 rundll32.exe 30 PID 2528 wrote to memory of 2532 2528 rundll32.exe 30 PID 2528 wrote to memory of 2532 2528 rundll32.exe 30 PID 2528 wrote to memory of 2532 2528 rundll32.exe 30 PID 2528 wrote to memory of 2532 2528 rundll32.exe 30 PID 2532 wrote to memory of 1600 2532 rundll32.exe 31 PID 2532 wrote to memory of 1600 2532 rundll32.exe 31 PID 2532 wrote to memory of 1600 2532 rundll32.exe 31 PID 2532 wrote to memory of 1600 2532 rundll32.exe 31 PID 1600 wrote to memory of 1072 1600 f76a5c1.exe 18 PID 1600 wrote to memory of 1080 1600 f76a5c1.exe 19 PID 1600 wrote to memory of 1160 1600 f76a5c1.exe 21 PID 1600 wrote to memory of 1272 1600 f76a5c1.exe 23 PID 1600 wrote to memory of 2528 1600 f76a5c1.exe 29 PID 1600 wrote to memory of 2532 1600 f76a5c1.exe 30 PID 1600 wrote to memory of 2532 1600 f76a5c1.exe 30 PID 2532 wrote to memory of 2840 2532 rundll32.exe 32 PID 2532 wrote to memory of 2840 2532 rundll32.exe 32 PID 2532 wrote to memory of 2840 2532 rundll32.exe 32 PID 2532 wrote to memory of 2840 2532 rundll32.exe 32 PID 2532 wrote to memory of 1192 2532 rundll32.exe 33 PID 2532 wrote to memory of 1192 2532 rundll32.exe 33 PID 2532 wrote to memory of 1192 2532 rundll32.exe 33 PID 2532 wrote to memory of 1192 2532 rundll32.exe 33 PID 1600 wrote to memory of 1072 1600 f76a5c1.exe 18 PID 1600 wrote to memory of 1080 1600 f76a5c1.exe 19 PID 1600 wrote to memory of 1160 1600 f76a5c1.exe 21 PID 1600 wrote to memory of 1272 1600 f76a5c1.exe 23 PID 1600 wrote to memory of 2840 1600 f76a5c1.exe 32 PID 1600 wrote to memory of 2840 1600 f76a5c1.exe 32 PID 1600 wrote to memory of 1192 1600 f76a5c1.exe 33 PID 1600 wrote to memory of 1192 1600 f76a5c1.exe 33 PID 1192 wrote to memory of 1072 1192 f76c18b.exe 18 PID 1192 wrote to memory of 1080 1192 f76c18b.exe 19 PID 1192 wrote to memory of 1160 1192 f76c18b.exe 21 PID 1192 wrote to memory of 1272 1192 f76c18b.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c18b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a5c1.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1160
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b7c45b559fc72a4b7134a4a308caf366aa990aec43f33a96f1bc1ac42e9e7130N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b7c45b559fc72a4b7134a4a308caf366aa990aec43f33a96f1bc1ac42e9e7130N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Users\Admin\AppData\Local\Temp\f76a5c1.exeC:\Users\Admin\AppData\Local\Temp\f76a5c1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\f76a737.exeC:\Users\Admin\AppData\Local\Temp\f76a737.exe4⤵
- Executes dropped EXE
PID:2840
-
-
C:\Users\Admin\AppData\Local\Temp\f76c18b.exeC:\Users\Admin\AppData\Local\Temp\f76c18b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1192
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1272
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58a00440130d0d5d7061c1341cf6b39f4
SHA1b8853b719b2aa564cfa84c37dfc94e2040685918
SHA256dd7a12e4456f5b5c077e4a298514e5598d52ba1ef774d5998886604d7e97edec
SHA512e423ca277a5d5c8ac3e9c3d36c1605e4abc6d5f1475ad1e29e3fa6d1abc2571d6cfcdb924db90e4f5f87387da2b9075304f98b7bb54ec7b8efd0829c46214f95
-
Filesize
97KB
MD57a9f23db544b655b415b2d03244c245b
SHA1c1df12d309f332801b40a8fe1f229dc455b8e138
SHA2568460ffeffa1070169b26cdb8b0551eddea30e0a6ef3a29dd060eaa68a9629e29
SHA512f919b4c173fe250f78f6493763efa0dbc333b7ca7e557875f687778563fb99251e70798d823a8ce86c21deff9a4ec0d8a6860ef1c1ba44020793d683e919164e