Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 22:24
Static task
static1
Behavioral task
behavioral1
Sample
4ce49f90ed3fe7b87f65f06a4869d1cb5571676366055faa3a2aa804198ed441.dll
Resource
win7-20240903-en
General
-
Target
4ce49f90ed3fe7b87f65f06a4869d1cb5571676366055faa3a2aa804198ed441.dll
-
Size
120KB
-
MD5
65af5dcd5b3e7ca4611f39ceac0793d6
-
SHA1
f9be32490a2236eee089fc0747d23a35973c7750
-
SHA256
4ce49f90ed3fe7b87f65f06a4869d1cb5571676366055faa3a2aa804198ed441
-
SHA512
eb1fa6d6658f7151cc18adeefb6ac967da85a19559354cc2f4436949d4669460baf9680a4fc5d2b3a54342f364866b6e15c38c1458607b5a3e01333965c41654
-
SSDEEP
1536:x3Y5OdlsWrwDQ2V+bwtSYx6kRsQqQjm4bIrZ+nIItiHug2xeGjPRcTHCClb+7:+5/WkJ+bzE6kUIm4bAknDiAx3Vxx7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f772d19.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f772d19.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f772d19.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772d19.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772d19.exe -
Executes dropped EXE 3 IoCs
pid Process 2696 f770f1e.exe 668 f7710b3.exe 2652 f772d19.exe -
Loads dropped DLL 6 IoCs
pid Process 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770f1e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f772d19.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f772d19.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770f1e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772d19.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f770f1e.exe File opened (read-only) \??\I: f770f1e.exe File opened (read-only) \??\K: f770f1e.exe File opened (read-only) \??\N: f770f1e.exe File opened (read-only) \??\O: f770f1e.exe File opened (read-only) \??\G: f772d19.exe File opened (read-only) \??\H: f770f1e.exe File opened (read-only) \??\J: f770f1e.exe File opened (read-only) \??\M: f770f1e.exe File opened (read-only) \??\Q: f770f1e.exe File opened (read-only) \??\E: f770f1e.exe File opened (read-only) \??\L: f770f1e.exe File opened (read-only) \??\P: f770f1e.exe File opened (read-only) \??\E: f772d19.exe -
resource yara_rule behavioral1/memory/2696-16-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-14-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-23-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-17-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-15-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-20-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-22-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-19-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-65-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-66-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-67-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-69-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-70-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-86-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-87-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-109-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-110-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2696-152-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2652-170-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2652-209-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f770f7b f770f1e.exe File opened for modification C:\Windows\SYSTEM.INI f770f1e.exe File created C:\Windows\f775f9d f772d19.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770f1e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f772d19.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2696 f770f1e.exe 2696 f770f1e.exe 2652 f772d19.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2696 f770f1e.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe Token: SeDebugPrivilege 2652 f772d19.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2364 wrote to memory of 2080 2364 rundll32.exe 30 PID 2364 wrote to memory of 2080 2364 rundll32.exe 30 PID 2364 wrote to memory of 2080 2364 rundll32.exe 30 PID 2364 wrote to memory of 2080 2364 rundll32.exe 30 PID 2364 wrote to memory of 2080 2364 rundll32.exe 30 PID 2364 wrote to memory of 2080 2364 rundll32.exe 30 PID 2364 wrote to memory of 2080 2364 rundll32.exe 30 PID 2080 wrote to memory of 2696 2080 rundll32.exe 31 PID 2080 wrote to memory of 2696 2080 rundll32.exe 31 PID 2080 wrote to memory of 2696 2080 rundll32.exe 31 PID 2080 wrote to memory of 2696 2080 rundll32.exe 31 PID 2696 wrote to memory of 1104 2696 f770f1e.exe 19 PID 2696 wrote to memory of 1172 2696 f770f1e.exe 20 PID 2696 wrote to memory of 1200 2696 f770f1e.exe 21 PID 2696 wrote to memory of 1324 2696 f770f1e.exe 23 PID 2696 wrote to memory of 2364 2696 f770f1e.exe 29 PID 2696 wrote to memory of 2080 2696 f770f1e.exe 30 PID 2696 wrote to memory of 2080 2696 f770f1e.exe 30 PID 2080 wrote to memory of 668 2080 rundll32.exe 32 PID 2080 wrote to memory of 668 2080 rundll32.exe 32 PID 2080 wrote to memory of 668 2080 rundll32.exe 32 PID 2080 wrote to memory of 668 2080 rundll32.exe 32 PID 2080 wrote to memory of 2652 2080 rundll32.exe 33 PID 2080 wrote to memory of 2652 2080 rundll32.exe 33 PID 2080 wrote to memory of 2652 2080 rundll32.exe 33 PID 2080 wrote to memory of 2652 2080 rundll32.exe 33 PID 2696 wrote to memory of 1104 2696 f770f1e.exe 19 PID 2696 wrote to memory of 1172 2696 f770f1e.exe 20 PID 2696 wrote to memory of 1200 2696 f770f1e.exe 21 PID 2696 wrote to memory of 1324 2696 f770f1e.exe 23 PID 2696 wrote to memory of 668 2696 f770f1e.exe 32 PID 2696 wrote to memory of 668 2696 f770f1e.exe 32 PID 2696 wrote to memory of 2652 2696 f770f1e.exe 33 PID 2696 wrote to memory of 2652 2696 f770f1e.exe 33 PID 2652 wrote to memory of 1104 2652 f772d19.exe 19 PID 2652 wrote to memory of 1172 2652 f772d19.exe 20 PID 2652 wrote to memory of 1200 2652 f772d19.exe 21 PID 2652 wrote to memory of 1324 2652 f772d19.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770f1e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f772d19.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4ce49f90ed3fe7b87f65f06a4869d1cb5571676366055faa3a2aa804198ed441.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4ce49f90ed3fe7b87f65f06a4869d1cb5571676366055faa3a2aa804198ed441.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\f770f1e.exeC:\Users\Admin\AppData\Local\Temp\f770f1e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696
-
-
C:\Users\Admin\AppData\Local\Temp\f7710b3.exeC:\Users\Admin\AppData\Local\Temp\f7710b3.exe4⤵
- Executes dropped EXE
PID:668
-
-
C:\Users\Admin\AppData\Local\Temp\f772d19.exeC:\Users\Admin\AppData\Local\Temp\f772d19.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2652
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD576841181ced3b6dd8979c2de45dfc2b5
SHA1c518056f26c6a9885c97d3748c29ae3ab8badaf0
SHA256eaf0b6f4c0dae825691856b180b95077c604c5324e82e136e51de96ea587c27a
SHA512fe82a4713046381361c2e24c475273d53c1d1fa428291112b3f6f6b984a5b11c50b524d5283ea8fabcbb56814d862487b68d8dd44ba42599ae4a84a26af1c1a3
-
Filesize
257B
MD5dd78d2f110897e6c7a07ac3cc08e5a61
SHA1fe32a3a65e519ea20f243a35b6d1752ae42e2bad
SHA25643658ed083ff21bf8c43a2eedfa35929b7afd139e847378cba185d0a5177dbf4
SHA51269e1477f96ecc1708a85723c47aac7c0d699e81f2af0bd067d246e5b94ff389d65ada5d318b83ecc3f61015d294cab86cb113d7208e3cdcb82110378eba3a7eb