Analysis
-
max time kernel
36s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 07:27
Static task
static1
Behavioral task
behavioral1
Sample
4dcfdf0ce7d6da55cc1e3a3f14ea1f3b6084d21c3c5bf8e2025f1531d1e5d543N.dll
Resource
win7-20241010-en
General
-
Target
4dcfdf0ce7d6da55cc1e3a3f14ea1f3b6084d21c3c5bf8e2025f1531d1e5d543N.dll
-
Size
120KB
-
MD5
32dd03404f187fe85f6c28ce45f8f4f0
-
SHA1
0db8836a58f6aeea8b2c7ddab7f1d3683358fe94
-
SHA256
4dcfdf0ce7d6da55cc1e3a3f14ea1f3b6084d21c3c5bf8e2025f1531d1e5d543
-
SHA512
f4c1b4278f1c8e60af50a0266765371f986af78cccc163f2b4ab16dc486ea62cb32319c909d3170324ab1d721e6a1638fbdca8724576282dc1a1015aeca9526a
-
SSDEEP
3072:dAkg9E40udwMoHIdpVmuAvsNkU7LOlbYYX+kBfrC+HqMNoSl:dnbS0HIdnsvsd7qpYYXPVrrLeS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f78338e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f78338e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f78312e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f78312e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78338e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78312e.exe -
Executes dropped EXE 3 IoCs
pid Process 3012 f78312e.exe 2884 f78338e.exe 1064 f785477.exe -
Loads dropped DLL 6 IoCs
pid Process 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78312e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f78338e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f78338e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78338e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78312e.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f78312e.exe File opened (read-only) \??\N: f78312e.exe File opened (read-only) \??\O: f78312e.exe File opened (read-only) \??\R: f78312e.exe File opened (read-only) \??\J: f78312e.exe File opened (read-only) \??\K: f78312e.exe File opened (read-only) \??\H: f78312e.exe File opened (read-only) \??\I: f78312e.exe File opened (read-only) \??\M: f78312e.exe File opened (read-only) \??\P: f78312e.exe File opened (read-only) \??\Q: f78312e.exe File opened (read-only) \??\E: f78312e.exe File opened (read-only) \??\G: f78312e.exe -
resource yara_rule behavioral1/memory/3012-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-42-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-43-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-41-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-65-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-67-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-68-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-70-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-71-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-72-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-73-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/3012-110-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2884-161-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/3012-152-0x00000000006B0000-0x000000000176A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7831f9 f78312e.exe File opened for modification C:\Windows\SYSTEM.INI f78312e.exe File created C:\Windows\f788324 f78338e.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f78312e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3012 f78312e.exe 3012 f78312e.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe Token: SeDebugPrivilege 3012 f78312e.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 840 wrote to memory of 2380 840 rundll32.exe 29 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 2380 wrote to memory of 3012 2380 rundll32.exe 30 PID 3012 wrote to memory of 1232 3012 f78312e.exe 18 PID 3012 wrote to memory of 1320 3012 f78312e.exe 19 PID 3012 wrote to memory of 1360 3012 f78312e.exe 20 PID 3012 wrote to memory of 928 3012 f78312e.exe 22 PID 3012 wrote to memory of 840 3012 f78312e.exe 28 PID 3012 wrote to memory of 2380 3012 f78312e.exe 29 PID 3012 wrote to memory of 2380 3012 f78312e.exe 29 PID 2380 wrote to memory of 2884 2380 rundll32.exe 31 PID 2380 wrote to memory of 2884 2380 rundll32.exe 31 PID 2380 wrote to memory of 2884 2380 rundll32.exe 31 PID 2380 wrote to memory of 2884 2380 rundll32.exe 31 PID 2380 wrote to memory of 1064 2380 rundll32.exe 32 PID 2380 wrote to memory of 1064 2380 rundll32.exe 32 PID 2380 wrote to memory of 1064 2380 rundll32.exe 32 PID 2380 wrote to memory of 1064 2380 rundll32.exe 32 PID 3012 wrote to memory of 1232 3012 f78312e.exe 18 PID 3012 wrote to memory of 1320 3012 f78312e.exe 19 PID 3012 wrote to memory of 1360 3012 f78312e.exe 20 PID 3012 wrote to memory of 928 3012 f78312e.exe 22 PID 3012 wrote to memory of 2884 3012 f78312e.exe 31 PID 3012 wrote to memory of 2884 3012 f78312e.exe 31 PID 3012 wrote to memory of 1064 3012 f78312e.exe 32 PID 3012 wrote to memory of 1064 3012 f78312e.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f78338e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1232
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4dcfdf0ce7d6da55cc1e3a3f14ea1f3b6084d21c3c5bf8e2025f1531d1e5d543N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4dcfdf0ce7d6da55cc1e3a3f14ea1f3b6084d21c3c5bf8e2025f1531d1e5d543N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\f78312e.exeC:\Users\Admin\AppData\Local\Temp\f78312e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f78338e.exeC:\Users\Admin\AppData\Local\Temp\f78338e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2884
-
-
C:\Users\Admin\AppData\Local\Temp\f785477.exeC:\Users\Admin\AppData\Local\Temp\f785477.exe4⤵
- Executes dropped EXE
PID:1064
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:928
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d612274d11c32dfc3347e5d75792631c
SHA152d9fce37dcb60c1ad4757d63f81d6aaca7e6e07
SHA256974017eb8995f59f0f80e18721492f5f0d6959b561f7e3284e7b2a7424e97c75
SHA51252d276279295eac60c27ce2444e932dd2a2b35a4e8099e4eb1d74a16655f0a9e6a8957bba9dbb14b4bd61ec848c2953863a5ca4fc7a6fded73317d1e820b1fc5
-
Filesize
257B
MD52fd9a40669dae80c9ddb05f5fe405ca2
SHA1c0ffeea4bc20b838a813bf98d7693839460a5e61
SHA256e62f491d1d463be7a185dbc70eb3164589178c92970fc76204c5dd8bd2818d2a
SHA512457ced899376ff1398b11606f1b2b2efbbe9f92c5b7921bd7124eabbee6ef39281bd05cbf9bedf6e6b7e5965e725c2e5b62637e944159d44f50dfb374abbac8f