Analysis
-
max time kernel
120s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 22:05
Static task
static1
Behavioral task
behavioral1
Sample
4c5467b5c1f1846d8f7cf63fa8c6c546e9fdfe0238219e3c23b506b600a7ae05.dll
Resource
win7-20241010-en
General
-
Target
4c5467b5c1f1846d8f7cf63fa8c6c546e9fdfe0238219e3c23b506b600a7ae05.dll
-
Size
120KB
-
MD5
c47745b1195f7c9a274921de15ff7c1a
-
SHA1
d0faa49e7e94a7069febab86a57528a903bc39cb
-
SHA256
4c5467b5c1f1846d8f7cf63fa8c6c546e9fdfe0238219e3c23b506b600a7ae05
-
SHA512
8c31e3b2b5b655e0c49f027fd53f9a28ac6729348069c776a7ced77c088e11695da06924d56df5060cdaeeee2728bb3628e10adb7bf3872a69cf7c8ee992a18a
-
SSDEEP
3072:euYY3Nd1zWEFscoa2pZI28s1N5h+saUHogCHp:ZYOd1zWEFEG25N5UpngCJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f776162.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f776162.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f778305.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f778305.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f778305.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776162.exe -
Executes dropped EXE 3 IoCs
pid Process 2876 f776162.exe 2360 f7764db.exe 2016 f778305.exe -
Loads dropped DLL 6 IoCs
pid Process 2904 rundll32.exe 2904 rundll32.exe 2904 rundll32.exe 2904 rundll32.exe 2904 rundll32.exe 2904 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f778305.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f778305.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776162.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f778305.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776162.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f776162.exe File opened (read-only) \??\E: f778305.exe -
resource yara_rule behavioral1/memory/2876-13-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-18-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-15-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-21-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-17-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-19-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-20-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-16-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-22-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-23-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-63-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-64-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-65-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-66-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-100-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-104-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-110-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2876-112-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2016-136-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2016-182-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f776162.exe File created C:\Windows\f77bead f778305.exe File created C:\Windows\f7761fe f776162.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f776162.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f778305.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2876 f776162.exe 2876 f776162.exe 2016 f778305.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2876 f776162.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe Token: SeDebugPrivilege 2016 f778305.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2904 2880 rundll32.exe 30 PID 2880 wrote to memory of 2904 2880 rundll32.exe 30 PID 2880 wrote to memory of 2904 2880 rundll32.exe 30 PID 2880 wrote to memory of 2904 2880 rundll32.exe 30 PID 2880 wrote to memory of 2904 2880 rundll32.exe 30 PID 2880 wrote to memory of 2904 2880 rundll32.exe 30 PID 2880 wrote to memory of 2904 2880 rundll32.exe 30 PID 2904 wrote to memory of 2876 2904 rundll32.exe 31 PID 2904 wrote to memory of 2876 2904 rundll32.exe 31 PID 2904 wrote to memory of 2876 2904 rundll32.exe 31 PID 2904 wrote to memory of 2876 2904 rundll32.exe 31 PID 2876 wrote to memory of 1108 2876 f776162.exe 19 PID 2876 wrote to memory of 1160 2876 f776162.exe 20 PID 2876 wrote to memory of 1188 2876 f776162.exe 21 PID 2876 wrote to memory of 1580 2876 f776162.exe 25 PID 2876 wrote to memory of 2880 2876 f776162.exe 29 PID 2876 wrote to memory of 2904 2876 f776162.exe 30 PID 2876 wrote to memory of 2904 2876 f776162.exe 30 PID 2904 wrote to memory of 2360 2904 rundll32.exe 32 PID 2904 wrote to memory of 2360 2904 rundll32.exe 32 PID 2904 wrote to memory of 2360 2904 rundll32.exe 32 PID 2904 wrote to memory of 2360 2904 rundll32.exe 32 PID 2904 wrote to memory of 2016 2904 rundll32.exe 33 PID 2904 wrote to memory of 2016 2904 rundll32.exe 33 PID 2904 wrote to memory of 2016 2904 rundll32.exe 33 PID 2904 wrote to memory of 2016 2904 rundll32.exe 33 PID 2876 wrote to memory of 1108 2876 f776162.exe 19 PID 2876 wrote to memory of 1160 2876 f776162.exe 20 PID 2876 wrote to memory of 1188 2876 f776162.exe 21 PID 2876 wrote to memory of 1580 2876 f776162.exe 25 PID 2876 wrote to memory of 2360 2876 f776162.exe 32 PID 2876 wrote to memory of 2360 2876 f776162.exe 32 PID 2876 wrote to memory of 2016 2876 f776162.exe 33 PID 2876 wrote to memory of 2016 2876 f776162.exe 33 PID 2016 wrote to memory of 1108 2016 f778305.exe 19 PID 2016 wrote to memory of 1160 2016 f778305.exe 20 PID 2016 wrote to memory of 1188 2016 f778305.exe 21 PID 2016 wrote to memory of 1580 2016 f778305.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776162.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f778305.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4c5467b5c1f1846d8f7cf63fa8c6c546e9fdfe0238219e3c23b506b600a7ae05.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4c5467b5c1f1846d8f7cf63fa8c6c546e9fdfe0238219e3c23b506b600a7ae05.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\f776162.exeC:\Users\Admin\AppData\Local\Temp\f776162.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\f7764db.exeC:\Users\Admin\AppData\Local\Temp\f7764db.exe4⤵
- Executes dropped EXE
PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\f778305.exeC:\Users\Admin\AppData\Local\Temp\f778305.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2016
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD562efb4ab0e42045134ca80f867cd6cf2
SHA1729434ce2842fb4b9349efd4c61570f77f974108
SHA2567b1988586faabda080e94ef4fc5e4a9c109d6b5bbd819e9ad219ea778b002b42
SHA512b75b3a1baa68691deee990e17ab45c49ee338b114bd63a61193234460e409a971426a75edab194465033abf23824a1cf0216271ba890d1491bfe270840e2a6df
-
Filesize
97KB
MD51c8db678d5eaa482d3124f483f4fe42c
SHA19c87e342508405bbfa12d8105c24318b0ce22997
SHA2566bade7cea956e302bfb87477b216a457defa23724e4451440382645087ecae8a
SHA512c6ee14521d11d81292abbadbebaa19525bbbef0810e325054ce5a675bc8655a7ef4c4a8f794716f436f7189f62a4301d35887aab9a0e826564843ce13f4e0eb9