Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 01:00
Static task
static1
Behavioral task
behavioral1
Sample
c4892b6d222dbd352efe1b829793a0dbdae4624d5a1576417f504d032a9858b8N.dll
Resource
win7-20240903-en
General
-
Target
c4892b6d222dbd352efe1b829793a0dbdae4624d5a1576417f504d032a9858b8N.dll
-
Size
120KB
-
MD5
43b01d9be988f5e3dffd674cfca62330
-
SHA1
9305db15002838a26db5b875995cbd038d92de82
-
SHA256
c4892b6d222dbd352efe1b829793a0dbdae4624d5a1576417f504d032a9858b8
-
SHA512
fb4d8b40f9df0ce0b11dcd67790fda4196b7dec88cb31359ee52ab382e6511dc5d34ff787f61d02d565e615d48d989cc40c28af90727cd1f4699b5798167f2be
-
SSDEEP
3072:3W+mhKXydgVt8dqs4N5ocRCwMBIIPYZpF4qn7VAHsG86:3WthFdD4kmFMBpgfFR7VAMG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77388e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77388e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771b00.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771b00.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771b00.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b00.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77388e.exe -
Executes dropped EXE 3 IoCs
pid Process 2652 f771b00.exe 2036 f771cd4.exe 2028 f77388e.exe -
Loads dropped DLL 6 IoCs
pid Process 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe 2676 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771b00.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77388e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77388e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77388e.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: f771b00.exe File opened (read-only) \??\N: f771b00.exe File opened (read-only) \??\Q: f771b00.exe File opened (read-only) \??\O: f771b00.exe File opened (read-only) \??\S: f771b00.exe File opened (read-only) \??\E: f77388e.exe File opened (read-only) \??\G: f77388e.exe File opened (read-only) \??\H: f771b00.exe File opened (read-only) \??\J: f771b00.exe File opened (read-only) \??\R: f771b00.exe File opened (read-only) \??\K: f771b00.exe File opened (read-only) \??\M: f771b00.exe File opened (read-only) \??\L: f771b00.exe File opened (read-only) \??\P: f771b00.exe File opened (read-only) \??\G: f771b00.exe File opened (read-only) \??\I: f771b00.exe -
resource yara_rule behavioral1/memory/2652-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-23-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-25-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-24-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-26-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-71-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-72-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-73-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-74-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-87-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-88-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-91-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2652-161-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-175-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2028-218-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f771b8c f771b00.exe File opened for modification C:\Windows\SYSTEM.INI f771b00.exe File created C:\Windows\f776bae f77388e.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771b00.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77388e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2652 f771b00.exe 2652 f771b00.exe 2028 f77388e.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2652 f771b00.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe Token: SeDebugPrivilege 2028 f77388e.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2656 wrote to memory of 2676 2656 rundll32.exe 30 PID 2676 wrote to memory of 2652 2676 rundll32.exe 31 PID 2676 wrote to memory of 2652 2676 rundll32.exe 31 PID 2676 wrote to memory of 2652 2676 rundll32.exe 31 PID 2676 wrote to memory of 2652 2676 rundll32.exe 31 PID 2652 wrote to memory of 1112 2652 f771b00.exe 19 PID 2652 wrote to memory of 1176 2652 f771b00.exe 20 PID 2652 wrote to memory of 1236 2652 f771b00.exe 21 PID 2652 wrote to memory of 2040 2652 f771b00.exe 23 PID 2652 wrote to memory of 2656 2652 f771b00.exe 29 PID 2652 wrote to memory of 2676 2652 f771b00.exe 30 PID 2652 wrote to memory of 2676 2652 f771b00.exe 30 PID 2676 wrote to memory of 2036 2676 rundll32.exe 32 PID 2676 wrote to memory of 2036 2676 rundll32.exe 32 PID 2676 wrote to memory of 2036 2676 rundll32.exe 32 PID 2676 wrote to memory of 2036 2676 rundll32.exe 32 PID 2676 wrote to memory of 2028 2676 rundll32.exe 33 PID 2676 wrote to memory of 2028 2676 rundll32.exe 33 PID 2676 wrote to memory of 2028 2676 rundll32.exe 33 PID 2676 wrote to memory of 2028 2676 rundll32.exe 33 PID 2652 wrote to memory of 1112 2652 f771b00.exe 19 PID 2652 wrote to memory of 1176 2652 f771b00.exe 20 PID 2652 wrote to memory of 1236 2652 f771b00.exe 21 PID 2652 wrote to memory of 2040 2652 f771b00.exe 23 PID 2652 wrote to memory of 2036 2652 f771b00.exe 32 PID 2652 wrote to memory of 2036 2652 f771b00.exe 32 PID 2652 wrote to memory of 2028 2652 f771b00.exe 33 PID 2652 wrote to memory of 2028 2652 f771b00.exe 33 PID 2028 wrote to memory of 1112 2028 f77388e.exe 19 PID 2028 wrote to memory of 1176 2028 f77388e.exe 20 PID 2028 wrote to memory of 1236 2028 f77388e.exe 21 PID 2028 wrote to memory of 2040 2028 f77388e.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771b00.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77388e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c4892b6d222dbd352efe1b829793a0dbdae4624d5a1576417f504d032a9858b8N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c4892b6d222dbd352efe1b829793a0dbdae4624d5a1576417f504d032a9858b8N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\f771b00.exeC:\Users\Admin\AppData\Local\Temp\f771b00.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\f771cd4.exeC:\Users\Admin\AppData\Local\Temp\f771cd4.exe4⤵
- Executes dropped EXE
PID:2036
-
-
C:\Users\Admin\AppData\Local\Temp\f77388e.exeC:\Users\Admin\AppData\Local\Temp\f77388e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2028
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2040
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD52db5368f3b05448a6dd2114f7509a763
SHA17e5931c54a6c0a8a0f7ed915423437fb13fecf15
SHA256b1fde781cd0d0f9f3ba50e07cd0e5faf8209395402dc5a4ee3f92241e16e8337
SHA5120234464cd2329699961aa1b18884a0e47829b4201026c8973bce047125d02222c8a9d264451b79fa1ef10159b09515486e51bf3a1d763907932d458f00e200b6
-
Filesize
257B
MD53a0929f6903ee1df03c9b52d07e3f111
SHA19f321df1cea22c58d7cc0fc4d1ada04f378b86e2
SHA2569069483604ea69aadbf408f2090eb4f5e8736b471cfdfba86269f7deebde8506
SHA512020ed5188c2ef718c9bc52bd0e584be6121127e90d09299e652d35ca6e94521baab764dd492e6b2183c4f0dcacad7cd567feac30d4fd10c16eb17ac0c5d77ec1