Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 23:28
Static task
static1
Behavioral task
behavioral1
Sample
b4ca59b193590310ca0cc22fc5018436f0d2a11e4dac5062f08bc843b0d52051N.dll
Resource
win7-20240903-en
General
-
Target
b4ca59b193590310ca0cc22fc5018436f0d2a11e4dac5062f08bc843b0d52051N.dll
-
Size
120KB
-
MD5
6822cd5469c25c382072458b053a95c0
-
SHA1
374acaa4f173ccb2b9daad15bf14d61cc35680b8
-
SHA256
b4ca59b193590310ca0cc22fc5018436f0d2a11e4dac5062f08bc843b0d52051
-
SHA512
e26666bc769d4945b6ee7b924b189aca746ae8154badf5fe12e05d4834962b35f2ebfc6255e703e415a34d85fdffeac828e7da02ac6a5fdc5ce6b9c7edf7d954
-
SSDEEP
1536:B3uvRxZMssQJDfxWjM7zmIcxufUv8OTaSCWsmhRFgBP9/st1Aev+bLAawYei:tuv3hMj8zmffvPTfsmXF0Rstj+Lx9ei
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771d12.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771d12.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771b7c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771d12.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771d12.exe -
Executes dropped EXE 3 IoCs
pid Process 2652 f771b7c.exe 3032 f771d12.exe 2028 f7739d5.exe -
Loads dropped DLL 6 IoCs
pid Process 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771d12.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771b7c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771d12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771b7c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771d12.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f771b7c.exe File opened (read-only) \??\J: f771b7c.exe File opened (read-only) \??\P: f771b7c.exe File opened (read-only) \??\R: f771b7c.exe File opened (read-only) \??\S: f771b7c.exe File opened (read-only) \??\G: f771b7c.exe File opened (read-only) \??\H: f771b7c.exe File opened (read-only) \??\K: f771b7c.exe File opened (read-only) \??\M: f771b7c.exe File opened (read-only) \??\N: f771b7c.exe File opened (read-only) \??\E: f771b7c.exe File opened (read-only) \??\L: f771b7c.exe File opened (read-only) \??\O: f771b7c.exe File opened (read-only) \??\Q: f771b7c.exe -
resource yara_rule behavioral1/memory/2652-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-24-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-25-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-69-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-70-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-72-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-73-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-74-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-86-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-91-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-92-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2652-159-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3032-171-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/3032-199-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f771bf9 f771b7c.exe File opened for modification C:\Windows\SYSTEM.INI f771b7c.exe File created C:\Windows\f776b70 f771d12.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771b7c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771d12.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2652 f771b7c.exe 2652 f771b7c.exe 3032 f771d12.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 2652 f771b7c.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe Token: SeDebugPrivilege 3032 f771d12.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2676 wrote to memory of 2652 2676 rundll32.exe 31 PID 2676 wrote to memory of 2652 2676 rundll32.exe 31 PID 2676 wrote to memory of 2652 2676 rundll32.exe 31 PID 2676 wrote to memory of 2652 2676 rundll32.exe 31 PID 2652 wrote to memory of 1112 2652 f771b7c.exe 19 PID 2652 wrote to memory of 1176 2652 f771b7c.exe 20 PID 2652 wrote to memory of 1236 2652 f771b7c.exe 21 PID 2652 wrote to memory of 2040 2652 f771b7c.exe 23 PID 2652 wrote to memory of 2656 2652 f771b7c.exe 29 PID 2652 wrote to memory of 2676 2652 f771b7c.exe 30 PID 2652 wrote to memory of 2676 2652 f771b7c.exe 30 PID 2676 wrote to memory of 3032 2676 rundll32.exe 32 PID 2676 wrote to memory of 3032 2676 rundll32.exe 32 PID 2676 wrote to memory of 3032 2676 rundll32.exe 32 PID 2676 wrote to memory of 3032 2676 rundll32.exe 32 PID 2676 wrote to memory of 2028 2676 rundll32.exe 33 PID 2676 wrote to memory of 2028 2676 rundll32.exe 33 PID 2676 wrote to memory of 2028 2676 rundll32.exe 33 PID 2676 wrote to memory of 2028 2676 rundll32.exe 33 PID 2652 wrote to memory of 1112 2652 f771b7c.exe 19 PID 2652 wrote to memory of 1176 2652 f771b7c.exe 20 PID 2652 wrote to memory of 1236 2652 f771b7c.exe 21 PID 2652 wrote to memory of 2040 2652 f771b7c.exe 23 PID 2652 wrote to memory of 3032 2652 f771b7c.exe 32 PID 2652 wrote to memory of 3032 2652 f771b7c.exe 32 PID 2652 wrote to memory of 2028 2652 f771b7c.exe 33 PID 2652 wrote to memory of 2028 2652 f771b7c.exe 33 PID 3032 wrote to memory of 1112 3032 f771d12.exe 19 PID 3032 wrote to memory of 1176 3032 f771d12.exe 20 PID 3032 wrote to memory of 1236 3032 f771d12.exe 21 PID 3032 wrote to memory of 2040 3032 f771d12.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b7c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771d12.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b4ca59b193590310ca0cc22fc5018436f0d2a11e4dac5062f08bc843b0d52051N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b4ca59b193590310ca0cc22fc5018436f0d2a11e4dac5062f08bc843b0d52051N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\f771b7c.exeC:\Users\Admin\AppData\Local\Temp\f771b7c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\f771d12.exeC:\Users\Admin\AppData\Local\Temp\f771d12.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3032
-
-
C:\Users\Admin\AppData\Local\Temp\f7739d5.exeC:\Users\Admin\AppData\Local\Temp\f7739d5.exe4⤵
- Executes dropped EXE
PID:2028
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51678eaad45154bba7a1e61a96441405e
SHA1c246dabaf5f9bb7f91e042e1272510de4cf159c2
SHA25644c6e9c70fd5027581ebadec283c3f77bf4f1ab0ce056dcb99391b0548db782f
SHA5128d0c14aac6cb8ace211d5670ddd506d499bccc6d569dadb0e359899dc4a39b9d30a3b5ac5d1eed253a1b7b95108b724c34ea0bcf48c362304019e1e6db411d9b
-
Filesize
97KB
MD5bfe6b88dcfe5722f0c8e5694f460d062
SHA19a612665ff3724dce3abf895278dc9e3f866eb7c
SHA256aee05ee9fde72ab8c0ca788e2ed681084df276451206aae602bbb88dae0b77d9
SHA512c8ab2f3480d4357fc8ea4b4f6cbb56c3e4cd3a5ee2cd2dc7ece57eee47e4780edd579af06c51e2ce874abf673f62bce2ec18ef6d8268590ce328c3e5477fd69c