Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 11:54
Static task
static1
Behavioral task
behavioral1
Sample
4f4d4ca3c033589b86b27c8d02586000886e3ce487d1ef454d01220635fb13a9N.dll
Resource
win7-20240729-en
General
-
Target
4f4d4ca3c033589b86b27c8d02586000886e3ce487d1ef454d01220635fb13a9N.dll
-
Size
120KB
-
MD5
b09ca1c724e23ea11c1e6bec53031fc0
-
SHA1
6a99bc479dc3447c295db0637608e508806d73b1
-
SHA256
4f4d4ca3c033589b86b27c8d02586000886e3ce487d1ef454d01220635fb13a9
-
SHA512
fb285f062ec926d377c952c0e060fe5d48ea59eb987a483486d835f82df6cfba4a6c63c00e3213c89f95d11df6b715c8922cd220653eabaf1d1b82ad88d58aae
-
SSDEEP
1536:zW33nb2aQNX9T0QQwVz1AxNaRAW13spw8wCcDhr67MXmB8T2:zWnnblEtptVKRW1spw8x6h2T82
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77c504.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77c504.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77c504.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77c504.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77c504.exe -
Executes dropped EXE 3 IoCs
pid Process 2644 f77a91b.exe 2280 f77aaa1.exe 1276 f77c504.exe -
Loads dropped DLL 6 IoCs
pid Process 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe 1704 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77c504.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77c504.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77c504.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77c504.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77c504.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f77a91b.exe File opened (read-only) \??\M: f77a91b.exe File opened (read-only) \??\N: f77a91b.exe File opened (read-only) \??\P: f77a91b.exe File opened (read-only) \??\E: f77c504.exe File opened (read-only) \??\E: f77a91b.exe File opened (read-only) \??\G: f77a91b.exe File opened (read-only) \??\K: f77a91b.exe File opened (read-only) \??\G: f77c504.exe File opened (read-only) \??\O: f77a91b.exe File opened (read-only) \??\H: f77a91b.exe File opened (read-only) \??\I: f77a91b.exe File opened (read-only) \??\J: f77a91b.exe -
resource yara_rule behavioral1/memory/2644-11-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-14-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-13-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-59-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-60-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-61-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-63-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1704-73-0x0000000000940000-0x0000000000952000-memory.dmp upx behavioral1/memory/2644-78-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-79-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-81-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-100-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-101-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-103-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-105-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-107-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-108-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2644-144-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1276-162-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/1276-200-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77a988 f77a91b.exe File opened for modification C:\Windows\SYSTEM.INI f77a91b.exe File created C:\Windows\f77f9ba f77c504.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77c504.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77a91b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2644 f77a91b.exe 2644 f77a91b.exe 1276 f77c504.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 2644 f77a91b.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe Token: SeDebugPrivilege 1276 f77c504.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2308 wrote to memory of 1704 2308 rundll32.exe 30 PID 2308 wrote to memory of 1704 2308 rundll32.exe 30 PID 2308 wrote to memory of 1704 2308 rundll32.exe 30 PID 2308 wrote to memory of 1704 2308 rundll32.exe 30 PID 2308 wrote to memory of 1704 2308 rundll32.exe 30 PID 2308 wrote to memory of 1704 2308 rundll32.exe 30 PID 2308 wrote to memory of 1704 2308 rundll32.exe 30 PID 1704 wrote to memory of 2644 1704 rundll32.exe 31 PID 1704 wrote to memory of 2644 1704 rundll32.exe 31 PID 1704 wrote to memory of 2644 1704 rundll32.exe 31 PID 1704 wrote to memory of 2644 1704 rundll32.exe 31 PID 2644 wrote to memory of 1116 2644 f77a91b.exe 19 PID 2644 wrote to memory of 1164 2644 f77a91b.exe 20 PID 2644 wrote to memory of 1204 2644 f77a91b.exe 21 PID 2644 wrote to memory of 324 2644 f77a91b.exe 25 PID 2644 wrote to memory of 2308 2644 f77a91b.exe 29 PID 2644 wrote to memory of 1704 2644 f77a91b.exe 30 PID 2644 wrote to memory of 1704 2644 f77a91b.exe 30 PID 1704 wrote to memory of 2280 1704 rundll32.exe 32 PID 1704 wrote to memory of 2280 1704 rundll32.exe 32 PID 1704 wrote to memory of 2280 1704 rundll32.exe 32 PID 1704 wrote to memory of 2280 1704 rundll32.exe 32 PID 1704 wrote to memory of 1276 1704 rundll32.exe 33 PID 1704 wrote to memory of 1276 1704 rundll32.exe 33 PID 1704 wrote to memory of 1276 1704 rundll32.exe 33 PID 1704 wrote to memory of 1276 1704 rundll32.exe 33 PID 2644 wrote to memory of 1116 2644 f77a91b.exe 19 PID 2644 wrote to memory of 1164 2644 f77a91b.exe 20 PID 2644 wrote to memory of 1204 2644 f77a91b.exe 21 PID 2644 wrote to memory of 324 2644 f77a91b.exe 25 PID 2644 wrote to memory of 2280 2644 f77a91b.exe 32 PID 2644 wrote to memory of 2280 2644 f77a91b.exe 32 PID 2644 wrote to memory of 1276 2644 f77a91b.exe 33 PID 2644 wrote to memory of 1276 2644 f77a91b.exe 33 PID 1276 wrote to memory of 1116 1276 f77c504.exe 19 PID 1276 wrote to memory of 1164 1276 f77c504.exe 20 PID 1276 wrote to memory of 1204 1276 f77c504.exe 21 PID 1276 wrote to memory of 324 1276 f77c504.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77a91b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77c504.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f4d4ca3c033589b86b27c8d02586000886e3ce487d1ef454d01220635fb13a9N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f4d4ca3c033589b86b27c8d02586000886e3ce487d1ef454d01220635fb13a9N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\f77a91b.exeC:\Users\Admin\AppData\Local\Temp\f77a91b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\f77aaa1.exeC:\Users\Admin\AppData\Local\Temp\f77aaa1.exe4⤵
- Executes dropped EXE
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\f77c504.exeC:\Users\Admin\AppData\Local\Temp\f77c504.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1276
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD57d83a63cd8a359a07a60b62eff443ff3
SHA1e4034c73428d5b43306b688de5074f0bb2fb67cb
SHA256757aac345c7c9329034422c8098cf193c08e4db5483bc03e1f690e77b85d40fa
SHA51293d87a7816df72ab87e6317c10f418de0473ef9873b9d32ecef5682a8d37d587663b80266142bcf696753bf96f46686ea68edd7891f9035d3a9c93d8fdd8ad9a
-
Filesize
97KB
MD5531cca9074840665ff2b3c3839f15d21
SHA1d8eeb5209051e2c69eeb884b6ac28e102c095916
SHA2560f1a5c6aec8b98fcd5b5f582c90e42c86dfa1f747c8b7b0ee2da988115fd9ce1
SHA5127c7136a58afedbcdc4d3ffd715c6ef6ea89443dd454ef3c27861146b9b7a2a705612db1870a2e53ee0573aa6e2d7e4d3ddd2959a1dec93f59cb9f682b373e2ca