Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 06:07
Static task
static1
Behavioral task
behavioral1
Sample
4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f.dll
Resource
win7-20240903-en
General
-
Target
4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f.dll
-
Size
120KB
-
MD5
7bd09b7781417afdd94be168a54b3d0d
-
SHA1
7113cd2e1619348803a93c960ccdcf1f303fe727
-
SHA256
4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f
-
SHA512
f8e5d86b5973b9c6468c9bfddb9b2b52a36327711af1ffd7fec53776085fc30605c9cc49de41d0b7d00704e24283833f87b3afb94d1d9ebeb242830768202c0d
-
SSDEEP
3072:Ngj2WINBVi2lwPj6iMUI3Ew31b0x0H/jXihSK2yFEsYzE:iqWILVvlwWCIf1b0x0fLuSK7mfg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c0a1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0a1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c0a1.exe -
Executes dropped EXE 3 IoCs
pid Process 2136 f76bf1b.exe 2976 f76c0a1.exe 2052 f76dd64.exe -
Loads dropped DLL 6 IoCs
pid Process 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe 2680 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bf1b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c0a1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bf1b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c0a1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bf1b.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: f76bf1b.exe File opened (read-only) \??\T: f76bf1b.exe File opened (read-only) \??\I: f76bf1b.exe File opened (read-only) \??\P: f76bf1b.exe File opened (read-only) \??\Q: f76bf1b.exe File opened (read-only) \??\H: f76bf1b.exe File opened (read-only) \??\J: f76bf1b.exe File opened (read-only) \??\M: f76bf1b.exe File opened (read-only) \??\N: f76bf1b.exe File opened (read-only) \??\O: f76bf1b.exe File opened (read-only) \??\R: f76bf1b.exe File opened (read-only) \??\E: f76bf1b.exe File opened (read-only) \??\K: f76bf1b.exe File opened (read-only) \??\G: f76bf1b.exe File opened (read-only) \??\L: f76bf1b.exe -
resource yara_rule behavioral1/memory/2136-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-26-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-25-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-67-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-68-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-70-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-71-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-72-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-73-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-88-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-90-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2136-155-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2976-180-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76bf1b.exe File created C:\Windows\f770f2d f76c0a1.exe File created C:\Windows\f76bf88 f76bf1b.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bf1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c0a1.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2136 f76bf1b.exe 2136 f76bf1b.exe 2976 f76c0a1.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe Token: SeDebugPrivilege 2136 f76bf1b.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1152 wrote to memory of 2680 1152 rundll32.exe 30 PID 1152 wrote to memory of 2680 1152 rundll32.exe 30 PID 1152 wrote to memory of 2680 1152 rundll32.exe 30 PID 1152 wrote to memory of 2680 1152 rundll32.exe 30 PID 1152 wrote to memory of 2680 1152 rundll32.exe 30 PID 1152 wrote to memory of 2680 1152 rundll32.exe 30 PID 1152 wrote to memory of 2680 1152 rundll32.exe 30 PID 2680 wrote to memory of 2136 2680 rundll32.exe 31 PID 2680 wrote to memory of 2136 2680 rundll32.exe 31 PID 2680 wrote to memory of 2136 2680 rundll32.exe 31 PID 2680 wrote to memory of 2136 2680 rundll32.exe 31 PID 2136 wrote to memory of 1100 2136 f76bf1b.exe 19 PID 2136 wrote to memory of 1156 2136 f76bf1b.exe 20 PID 2136 wrote to memory of 1204 2136 f76bf1b.exe 21 PID 2136 wrote to memory of 1664 2136 f76bf1b.exe 25 PID 2136 wrote to memory of 1152 2136 f76bf1b.exe 29 PID 2136 wrote to memory of 2680 2136 f76bf1b.exe 30 PID 2136 wrote to memory of 2680 2136 f76bf1b.exe 30 PID 2680 wrote to memory of 2976 2680 rundll32.exe 32 PID 2680 wrote to memory of 2976 2680 rundll32.exe 32 PID 2680 wrote to memory of 2976 2680 rundll32.exe 32 PID 2680 wrote to memory of 2976 2680 rundll32.exe 32 PID 2680 wrote to memory of 2052 2680 rundll32.exe 34 PID 2680 wrote to memory of 2052 2680 rundll32.exe 34 PID 2680 wrote to memory of 2052 2680 rundll32.exe 34 PID 2680 wrote to memory of 2052 2680 rundll32.exe 34 PID 2136 wrote to memory of 1100 2136 f76bf1b.exe 19 PID 2136 wrote to memory of 1156 2136 f76bf1b.exe 20 PID 2136 wrote to memory of 1204 2136 f76bf1b.exe 21 PID 2136 wrote to memory of 1664 2136 f76bf1b.exe 25 PID 2136 wrote to memory of 2976 2136 f76bf1b.exe 32 PID 2136 wrote to memory of 2976 2136 f76bf1b.exe 32 PID 2136 wrote to memory of 2052 2136 f76bf1b.exe 34 PID 2136 wrote to memory of 2052 2136 f76bf1b.exe 34 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c0a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bf1b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4e06960b780a753e8ddf335c4f389c06ff9e26965e90ba08e01227995fe01f9f.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Users\Admin\AppData\Local\Temp\f76bf1b.exeC:\Users\Admin\AppData\Local\Temp\f76bf1b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2136
-
-
C:\Users\Admin\AppData\Local\Temp\f76c0a1.exeC:\Users\Admin\AppData\Local\Temp\f76c0a1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\f76dd64.exeC:\Users\Admin\AppData\Local\Temp\f76dd64.exe4⤵
- Executes dropped EXE
PID:2052
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1664
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5cb8f8772c0fd2b425d98de0d474008f9
SHA198e94fa109c8a9f03af0c4cf768ed2d24ac94870
SHA256a55bb1f574e2eb476d8830d8f5fb12ff6005d51451b960b5033137bb39c12d39
SHA512f7b9e1baeaa6382f518ffbbfe1ef62476da1fc7b11538ce0408b6ad6943e48e3fb60df3bfcfee88c2cd8680c82100d49ca41e65ddfbe4535d1a9c997b6a4c685
-
Filesize
97KB
MD50a312799dc8466d6986106b686fe3139
SHA1acde081539178e6b4e5ba453e3e6079566030988
SHA256c835aac0fbfc689108a5012edb2bafa8b62d02c32522c7dc2bf2828eada8d222
SHA5122a688c3983863a56f80cbb87f5eee5899e52c5732e1a2b6ab22b33d0b1ada240b313022e006717a2f0e04d28220e9d41146cf76a20c3f687048a4bd95aa98f0d