Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-02-2025 15:00
Static task
static1
Behavioral task
behavioral1
Sample
1b5064f3a4ee4c186e88f53fa7d1912b5ec5fc5757acfb3aa8a1ac560d229c9f.dll
Resource
win7-20240903-en
General
-
Target
1b5064f3a4ee4c186e88f53fa7d1912b5ec5fc5757acfb3aa8a1ac560d229c9f.dll
-
Size
120KB
-
MD5
fbd3ddf9b2d54edfbf990bb4fda6bb48
-
SHA1
d0b42c2babaf5c32e952a99f1586cb597c66e5ff
-
SHA256
1b5064f3a4ee4c186e88f53fa7d1912b5ec5fc5757acfb3aa8a1ac560d229c9f
-
SHA512
05aa42d04410551da9586c107357513080a903ad1914fa5b2fcdebc7123eb4aa2d8833336b42585aa1e635fba46b16ede5f708b7d9ed71c9032f3b5d224fca35
-
SSDEEP
1536:Hs7FJkDKARlakqs4/DIkGFS7XCPIDlm0NeG5efnLWWh3M/jusxXuvhH2rmEV3D:Hs7FJMvI8MGa2n1zguJQ3D
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769e71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769e71.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ba1b.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ba1b.exe -
Executes dropped EXE 3 IoCs
pid Process 1652 f769e71.exe 2628 f76a026.exe 2532 f76ba1b.exe -
Loads dropped DLL 6 IoCs
pid Process 1688 rundll32.exe 1688 rundll32.exe 1688 rundll32.exe 1688 rundll32.exe 1688 rundll32.exe 1688 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769e71.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ba1b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ba1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ba1b.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ba1b.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f769e71.exe File opened (read-only) \??\N: f769e71.exe File opened (read-only) \??\P: f769e71.exe File opened (read-only) \??\H: f769e71.exe File opened (read-only) \??\K: f769e71.exe File opened (read-only) \??\L: f769e71.exe File opened (read-only) \??\E: f76ba1b.exe File opened (read-only) \??\E: f769e71.exe File opened (read-only) \??\I: f769e71.exe File opened (read-only) \??\R: f769e71.exe File opened (read-only) \??\O: f769e71.exe File opened (read-only) \??\T: f769e71.exe File opened (read-only) \??\S: f769e71.exe File opened (read-only) \??\G: f76ba1b.exe File opened (read-only) \??\G: f769e71.exe File opened (read-only) \??\J: f769e71.exe File opened (read-only) \??\Q: f769e71.exe -
resource yara_rule behavioral1/memory/1652-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-26-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-25-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-68-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-72-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-71-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-74-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-75-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-91-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-93-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-94-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1652-163-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2532-169-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2532-219-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769eee f769e71.exe File opened for modification C:\Windows\SYSTEM.INI f769e71.exe File created C:\Windows\f76ef00 f76ba1b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769e71.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ba1b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1652 f769e71.exe 1652 f769e71.exe 2532 f76ba1b.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 1652 f769e71.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe Token: SeDebugPrivilege 2532 f76ba1b.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1316 wrote to memory of 1688 1316 rundll32.exe 28 PID 1316 wrote to memory of 1688 1316 rundll32.exe 28 PID 1316 wrote to memory of 1688 1316 rundll32.exe 28 PID 1316 wrote to memory of 1688 1316 rundll32.exe 28 PID 1316 wrote to memory of 1688 1316 rundll32.exe 28 PID 1316 wrote to memory of 1688 1316 rundll32.exe 28 PID 1316 wrote to memory of 1688 1316 rundll32.exe 28 PID 1688 wrote to memory of 1652 1688 rundll32.exe 29 PID 1688 wrote to memory of 1652 1688 rundll32.exe 29 PID 1688 wrote to memory of 1652 1688 rundll32.exe 29 PID 1688 wrote to memory of 1652 1688 rundll32.exe 29 PID 1652 wrote to memory of 1124 1652 f769e71.exe 19 PID 1652 wrote to memory of 1188 1652 f769e71.exe 20 PID 1652 wrote to memory of 1216 1652 f769e71.exe 21 PID 1652 wrote to memory of 1672 1652 f769e71.exe 23 PID 1652 wrote to memory of 1316 1652 f769e71.exe 27 PID 1652 wrote to memory of 1688 1652 f769e71.exe 28 PID 1652 wrote to memory of 1688 1652 f769e71.exe 28 PID 1688 wrote to memory of 2628 1688 rundll32.exe 30 PID 1688 wrote to memory of 2628 1688 rundll32.exe 30 PID 1688 wrote to memory of 2628 1688 rundll32.exe 30 PID 1688 wrote to memory of 2628 1688 rundll32.exe 30 PID 1688 wrote to memory of 2532 1688 rundll32.exe 31 PID 1688 wrote to memory of 2532 1688 rundll32.exe 31 PID 1688 wrote to memory of 2532 1688 rundll32.exe 31 PID 1688 wrote to memory of 2532 1688 rundll32.exe 31 PID 1652 wrote to memory of 1124 1652 f769e71.exe 19 PID 1652 wrote to memory of 1188 1652 f769e71.exe 20 PID 1652 wrote to memory of 1216 1652 f769e71.exe 21 PID 1652 wrote to memory of 1672 1652 f769e71.exe 23 PID 1652 wrote to memory of 2628 1652 f769e71.exe 30 PID 1652 wrote to memory of 2628 1652 f769e71.exe 30 PID 1652 wrote to memory of 2532 1652 f769e71.exe 31 PID 1652 wrote to memory of 2532 1652 f769e71.exe 31 PID 2532 wrote to memory of 1124 2532 f76ba1b.exe 19 PID 2532 wrote to memory of 1188 2532 f76ba1b.exe 20 PID 2532 wrote to memory of 1216 2532 f76ba1b.exe 21 PID 2532 wrote to memory of 1672 2532 f76ba1b.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769e71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ba1b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b5064f3a4ee4c186e88f53fa7d1912b5ec5fc5757acfb3aa8a1ac560d229c9f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b5064f3a4ee4c186e88f53fa7d1912b5ec5fc5757acfb3aa8a1ac560d229c9f.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\f769e71.exeC:\Users\Admin\AppData\Local\Temp\f769e71.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\f76a026.exeC:\Users\Admin\AppData\Local\Temp\f76a026.exe4⤵
- Executes dropped EXE
PID:2628
-
-
C:\Users\Admin\AppData\Local\Temp\f76ba1b.exeC:\Users\Admin\AppData\Local\Temp\f76ba1b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2532
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD556aa010c332dcd04412b1942564b4bf9
SHA120e5a96e2758ee1a9d57ca7a79bca006ef5d910b
SHA256d0337f1c80e335097761376e02ad99f68647ebf71f40b6e1b74eb81bd4d48348
SHA51273d33dbb0aa6094161a9e9e270aa31b578ff51cecebaac73613a5c0e6061d28bee39d3edf4604f88d76644f3a6d297b01d901eb10b0416bb2c4fbfa867bb33af
-
Filesize
97KB
MD501baa4461411df3dc6d480ed6e1b9c30
SHA10e0e2cdb6c0d8b404a9baf91a71f2ba7299f536f
SHA256834e1cb99516be9ced06c76b9f08deb433f12a339ff73d124ddcc43a596c716b
SHA5128a895d5bd11c6b109eecbfe6c2ffff43b9d84eab17737e9b04f16ec373215ec24237ccbbfe0e89da17eb99e2cdcd434a450b27a8b9ba2b6afd1e67fa09444222