Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 05:52
Static task
static1
Behavioral task
behavioral1
Sample
b0d70529238fab705ccab0f40d41c956e074698a4e9cde772225fb35c5a294cf.dll
Resource
win7-20241010-en
General
-
Target
b0d70529238fab705ccab0f40d41c956e074698a4e9cde772225fb35c5a294cf.dll
-
Size
120KB
-
MD5
d65a48f11b5da8a1e7bc41365eb94c41
-
SHA1
4a73e5c6b7e1b8bbf2b3b0ff9817d1f432712d07
-
SHA256
b0d70529238fab705ccab0f40d41c956e074698a4e9cde772225fb35c5a294cf
-
SHA512
336ee43075897abaf5ab098ad80107e9be1304f59c953c24525741d535388d4081c7cbb0770e28c50f7ce2aaacf964ddc8fdeea8d29b42e29a8ec6b41b37a542
-
SSDEEP
1536:SU6/2SR0GfaMx8TLkCjXznv8Y78xgZ2CgD1h7fQJ8b11D6LlB6Gww:SX2GiMx0LVjXT8YYW1MnMJQ/yuG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77204d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77204d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771e69.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771e69.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77204d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77204d.exe -
Executes dropped EXE 3 IoCs
pid Process 2392 f771e69.exe 2716 f77204d.exe 2008 f773d5e.exe -
Loads dropped DLL 6 IoCs
pid Process 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771e69.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77204d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77204d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77204d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77204d.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f771e69.exe File opened (read-only) \??\P: f771e69.exe File opened (read-only) \??\Q: f771e69.exe File opened (read-only) \??\R: f771e69.exe File opened (read-only) \??\T: f771e69.exe File opened (read-only) \??\H: f771e69.exe File opened (read-only) \??\L: f771e69.exe File opened (read-only) \??\M: f771e69.exe File opened (read-only) \??\G: f771e69.exe File opened (read-only) \??\J: f771e69.exe File opened (read-only) \??\K: f771e69.exe File opened (read-only) \??\S: f771e69.exe File opened (read-only) \??\E: f771e69.exe File opened (read-only) \??\I: f771e69.exe File opened (read-only) \??\N: f771e69.exe -
resource yara_rule behavioral1/memory/2392-12-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-16-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-14-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-60-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-59-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-61-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-62-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-63-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-65-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-66-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-68-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-84-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2392-150-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2716-162-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2716-185-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f771e69.exe File created C:\Windows\f776fa4 f77204d.exe File created C:\Windows\f771ef6 f771e69.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771e69.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77204d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2392 f771e69.exe 2392 f771e69.exe 2716 f77204d.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2392 f771e69.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe Token: SeDebugPrivilege 2716 f77204d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2164 wrote to memory of 2124 2164 rundll32.exe 30 PID 2164 wrote to memory of 2124 2164 rundll32.exe 30 PID 2164 wrote to memory of 2124 2164 rundll32.exe 30 PID 2164 wrote to memory of 2124 2164 rundll32.exe 30 PID 2164 wrote to memory of 2124 2164 rundll32.exe 30 PID 2164 wrote to memory of 2124 2164 rundll32.exe 30 PID 2164 wrote to memory of 2124 2164 rundll32.exe 30 PID 2124 wrote to memory of 2392 2124 rundll32.exe 31 PID 2124 wrote to memory of 2392 2124 rundll32.exe 31 PID 2124 wrote to memory of 2392 2124 rundll32.exe 31 PID 2124 wrote to memory of 2392 2124 rundll32.exe 31 PID 2392 wrote to memory of 1108 2392 f771e69.exe 19 PID 2392 wrote to memory of 1160 2392 f771e69.exe 20 PID 2392 wrote to memory of 1188 2392 f771e69.exe 21 PID 2392 wrote to memory of 1432 2392 f771e69.exe 25 PID 2392 wrote to memory of 2164 2392 f771e69.exe 29 PID 2392 wrote to memory of 2124 2392 f771e69.exe 30 PID 2392 wrote to memory of 2124 2392 f771e69.exe 30 PID 2124 wrote to memory of 2716 2124 rundll32.exe 32 PID 2124 wrote to memory of 2716 2124 rundll32.exe 32 PID 2124 wrote to memory of 2716 2124 rundll32.exe 32 PID 2124 wrote to memory of 2716 2124 rundll32.exe 32 PID 2124 wrote to memory of 2008 2124 rundll32.exe 33 PID 2124 wrote to memory of 2008 2124 rundll32.exe 33 PID 2124 wrote to memory of 2008 2124 rundll32.exe 33 PID 2124 wrote to memory of 2008 2124 rundll32.exe 33 PID 2392 wrote to memory of 1108 2392 f771e69.exe 19 PID 2392 wrote to memory of 1160 2392 f771e69.exe 20 PID 2392 wrote to memory of 1188 2392 f771e69.exe 21 PID 2392 wrote to memory of 1432 2392 f771e69.exe 25 PID 2392 wrote to memory of 2716 2392 f771e69.exe 32 PID 2392 wrote to memory of 2716 2392 f771e69.exe 32 PID 2392 wrote to memory of 2008 2392 f771e69.exe 33 PID 2392 wrote to memory of 2008 2392 f771e69.exe 33 PID 2716 wrote to memory of 1108 2716 f77204d.exe 19 PID 2716 wrote to memory of 1160 2716 f77204d.exe 20 PID 2716 wrote to memory of 1188 2716 f77204d.exe 21 PID 2716 wrote to memory of 1432 2716 f77204d.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771e69.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77204d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b0d70529238fab705ccab0f40d41c956e074698a4e9cde772225fb35c5a294cf.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b0d70529238fab705ccab0f40d41c956e074698a4e9cde772225fb35c5a294cf.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\f771e69.exeC:\Users\Admin\AppData\Local\Temp\f771e69.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\f77204d.exeC:\Users\Admin\AppData\Local\Temp\f77204d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2716
-
-
C:\Users\Admin\AppData\Local\Temp\f773d5e.exeC:\Users\Admin\AppData\Local\Temp\f773d5e.exe4⤵
- Executes dropped EXE
PID:2008
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1432
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5da95a4f2d5acf815f80a80a5ca7faae9
SHA1b934e98a5ffb0013ace138ce31a32ae2ecc215ea
SHA25693ead364f4a6b29fcaf2e6c8b2a21bc3f94e42bb9ca66153c7b2a3fb15278dbc
SHA5124eb015e4ddb4f1878fdd046bb94ea939b91af120abddf96aa206fcd6172e991cdb3aacbfdbe1e8e37282530cb442346abd19cd6404bab442d2cdeef05be4a6e1
-
Filesize
97KB
MD571846b2a4484eb771570f2182e61b095
SHA105d43388ca7ba5d8607a34592015926668fe858a
SHA2568d5a82e39a2d019c97123bc2ca4254796efbe5ee94fde376ae4caaae74e31297
SHA5122a57bbd9f7dfb13db12c4c0fc5983e15755e5d573a7e02a8e9ba45b2f93be89372c8a83db7230d091e0f28754bd514a159294743b17567c0f549f90bf9cb956f