Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 06:25
Static task
static1
Behavioral task
behavioral1
Sample
4dbfb80d701b5d67b91a4837100b9aa63f8ec6e6e655d19a4bf5e5de10882346.dll
Resource
win7-20240903-en
General
-
Target
4dbfb80d701b5d67b91a4837100b9aa63f8ec6e6e655d19a4bf5e5de10882346.dll
-
Size
120KB
-
MD5
2340169795fd645f6d939ee28e66add5
-
SHA1
8e960eda5bfc5647eaa22fe4d3c29b6bd55b9e01
-
SHA256
4dbfb80d701b5d67b91a4837100b9aa63f8ec6e6e655d19a4bf5e5de10882346
-
SHA512
03518a1ffe1be45ca5032c77091a3e55873c2f8993a27a16c6a8c1e819e99c85b658cd06338e4db79e464873fb0251979df8155090b5aecc96bf18c89996d61a
-
SSDEEP
1536:rdRWakKuD+pwKAoTgg8XUaZnLoJ4sHjGcggstdvHFgo1LMeP5aCTZCJ:r3ghn0Jj/I/HW+MeP5RgJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d088.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f6cd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d088.exe -
Executes dropped EXE 3 IoCs
pid Process 2184 f76d088.exe 2972 f76d73c.exe 380 f76f6cd.exe -
Loads dropped DLL 6 IoCs
pid Process 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe 2688 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d088.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f6cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d088.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d088.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f6cd.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76d088.exe File opened (read-only) \??\M: f76d088.exe File opened (read-only) \??\O: f76d088.exe File opened (read-only) \??\E: f76f6cd.exe File opened (read-only) \??\G: f76d088.exe File opened (read-only) \??\H: f76d088.exe File opened (read-only) \??\L: f76d088.exe File opened (read-only) \??\H: f76f6cd.exe File opened (read-only) \??\E: f76d088.exe File opened (read-only) \??\J: f76d088.exe File opened (read-only) \??\N: f76d088.exe File opened (read-only) \??\P: f76d088.exe File opened (read-only) \??\G: f76f6cd.exe File opened (read-only) \??\K: f76d088.exe File opened (read-only) \??\Q: f76d088.exe -
resource yara_rule behavioral1/memory/2184-16-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-18-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-13-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-14-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-22-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-21-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-20-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-19-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-17-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-15-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-43-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-46-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-61-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-62-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-63-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-66-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-67-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-83-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-85-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-108-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-109-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/2184-147-0x00000000005D0000-0x000000000168A000-memory.dmp upx behavioral1/memory/380-167-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/380-207-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d0e6 f76d088.exe File opened for modification C:\Windows\SYSTEM.INI f76d088.exe File created C:\Windows\f7726d2 f76f6cd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d088.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f6cd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2184 f76d088.exe 2184 f76d088.exe 380 f76f6cd.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 2184 f76d088.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe Token: SeDebugPrivilege 380 f76f6cd.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1416 wrote to memory of 2688 1416 rundll32.exe 31 PID 1416 wrote to memory of 2688 1416 rundll32.exe 31 PID 1416 wrote to memory of 2688 1416 rundll32.exe 31 PID 1416 wrote to memory of 2688 1416 rundll32.exe 31 PID 1416 wrote to memory of 2688 1416 rundll32.exe 31 PID 1416 wrote to memory of 2688 1416 rundll32.exe 31 PID 1416 wrote to memory of 2688 1416 rundll32.exe 31 PID 2688 wrote to memory of 2184 2688 rundll32.exe 32 PID 2688 wrote to memory of 2184 2688 rundll32.exe 32 PID 2688 wrote to memory of 2184 2688 rundll32.exe 32 PID 2688 wrote to memory of 2184 2688 rundll32.exe 32 PID 2184 wrote to memory of 1112 2184 f76d088.exe 19 PID 2184 wrote to memory of 1208 2184 f76d088.exe 20 PID 2184 wrote to memory of 1248 2184 f76d088.exe 21 PID 2184 wrote to memory of 288 2184 f76d088.exe 25 PID 2184 wrote to memory of 1416 2184 f76d088.exe 30 PID 2184 wrote to memory of 2688 2184 f76d088.exe 31 PID 2184 wrote to memory of 2688 2184 f76d088.exe 31 PID 2688 wrote to memory of 2972 2688 rundll32.exe 33 PID 2688 wrote to memory of 2972 2688 rundll32.exe 33 PID 2688 wrote to memory of 2972 2688 rundll32.exe 33 PID 2688 wrote to memory of 2972 2688 rundll32.exe 33 PID 2688 wrote to memory of 380 2688 rundll32.exe 34 PID 2688 wrote to memory of 380 2688 rundll32.exe 34 PID 2688 wrote to memory of 380 2688 rundll32.exe 34 PID 2688 wrote to memory of 380 2688 rundll32.exe 34 PID 2184 wrote to memory of 1112 2184 f76d088.exe 19 PID 2184 wrote to memory of 1208 2184 f76d088.exe 20 PID 2184 wrote to memory of 1248 2184 f76d088.exe 21 PID 2184 wrote to memory of 288 2184 f76d088.exe 25 PID 2184 wrote to memory of 2972 2184 f76d088.exe 33 PID 2184 wrote to memory of 2972 2184 f76d088.exe 33 PID 2184 wrote to memory of 380 2184 f76d088.exe 34 PID 2184 wrote to memory of 380 2184 f76d088.exe 34 PID 380 wrote to memory of 1112 380 f76f6cd.exe 19 PID 380 wrote to memory of 1208 380 f76f6cd.exe 20 PID 380 wrote to memory of 1248 380 f76f6cd.exe 21 PID 380 wrote to memory of 288 380 f76f6cd.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d088.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f6cd.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1208
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4dbfb80d701b5d67b91a4837100b9aa63f8ec6e6e655d19a4bf5e5de10882346.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4dbfb80d701b5d67b91a4837100b9aa63f8ec6e6e655d19a4bf5e5de10882346.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\f76d088.exeC:\Users\Admin\AppData\Local\Temp\f76d088.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\f76d73c.exeC:\Users\Admin\AppData\Local\Temp\f76d73c.exe4⤵
- Executes dropped EXE
PID:2972
-
-
C:\Users\Admin\AppData\Local\Temp\f76f6cd.exeC:\Users\Admin\AppData\Local\Temp\f76f6cd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:380
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f6c0d30d2c42acfc4c98a837bebb3a35
SHA1390f08e563d6e4015a3126f17bb681f04dc3235a
SHA256e20328f624773098dbdeae743d4bcbc517378cade08ea37e199addabb8fbccd5
SHA5128f2f6a328eac147072122a88473b937147545239880cde23fb5a244c9030de5cbef1d585ec8f1d801ca1d1e69d6f09741176f6773c6656b10e85874a18286baa
-
Filesize
97KB
MD5ff9cb29e53a85f1433c03e7b23a2ee88
SHA17b158155be982c4b26bbe1538ff0ae7fcd19942b
SHA256df0640a5480c0bbcb21e35c62ff233030e6afe57a3fe8771582cdbb3abc99e00
SHA512b6bd7354e4072e03405bff1489a8e35d142eea82dcd1956daf89879cac0692fa223bbb39a163f5e5c731bfbe121b2597f44dfa4829f7358fc64215efe3a48d87