Analysis
-
max time kernel
122s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-01-2025 22:18
Static task
static1
Behavioral task
behavioral1
Sample
4cb176ae9f64ce1acde8b08ef87961b772755aaa0c576577dba3e722359c2c08.dll
Resource
win7-20240903-en
General
-
Target
4cb176ae9f64ce1acde8b08ef87961b772755aaa0c576577dba3e722359c2c08.dll
-
Size
120KB
-
MD5
99d3d1d12137a80e427e3c638138b249
-
SHA1
526cc3b64e4302cec7a185d3895950b9e74c65c8
-
SHA256
4cb176ae9f64ce1acde8b08ef87961b772755aaa0c576577dba3e722359c2c08
-
SHA512
1c76be9fd186b20eb28ce3851ffce488496eea70693a9709b1b3ac73865c53549fb8b1dce1b1bd30f5026d80993d7b6c3397f2c513fcd5e6fafe4440a3c0e242
-
SSDEEP
1536:aDzX5fkdb7kFgJ3PzewikMbcpO7d0zSO561z5sMY3NrqEsJyMAVIIajDv8HIY+r5:aDloQFIPzj4Jd056LYdufJyUjD7rBf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770925.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770925.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ed5b.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770925.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770925.exe -
Executes dropped EXE 3 IoCs
pid Process 2744 f76ed5b.exe 2600 f76ef20.exe 2788 f770925.exe -
Loads dropped DLL 6 IoCs
pid Process 840 rundll32.exe 840 rundll32.exe 840 rundll32.exe 840 rundll32.exe 840 rundll32.exe 840 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770925.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770925.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770925.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770925.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770925.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f76ed5b.exe File opened (read-only) \??\N: f76ed5b.exe File opened (read-only) \??\J: f76ed5b.exe File opened (read-only) \??\O: f76ed5b.exe File opened (read-only) \??\E: f770925.exe File opened (read-only) \??\G: f770925.exe File opened (read-only) \??\K: f76ed5b.exe File opened (read-only) \??\Q: f76ed5b.exe File opened (read-only) \??\R: f76ed5b.exe File opened (read-only) \??\S: f76ed5b.exe File opened (read-only) \??\E: f76ed5b.exe File opened (read-only) \??\G: f76ed5b.exe File opened (read-only) \??\H: f76ed5b.exe File opened (read-only) \??\I: f76ed5b.exe File opened (read-only) \??\L: f76ed5b.exe File opened (read-only) \??\P: f76ed5b.exe -
resource yara_rule behavioral1/memory/2744-15-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-18-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-17-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-22-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-21-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-24-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-42-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-23-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-20-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-19-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-63-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-64-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-65-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-66-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-68-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-69-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-70-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-85-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-87-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-89-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-91-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2744-158-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2788-178-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2600-177-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2788-215-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76edc8 f76ed5b.exe File opened for modification C:\Windows\SYSTEM.INI f76ed5b.exe File created C:\Windows\f773ddb f770925.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ed5b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770925.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2744 f76ed5b.exe 2744 f76ed5b.exe 2788 f770925.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2744 f76ed5b.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe Token: SeDebugPrivilege 2788 f770925.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2396 wrote to memory of 840 2396 rundll32.exe 30 PID 2396 wrote to memory of 840 2396 rundll32.exe 30 PID 2396 wrote to memory of 840 2396 rundll32.exe 30 PID 2396 wrote to memory of 840 2396 rundll32.exe 30 PID 2396 wrote to memory of 840 2396 rundll32.exe 30 PID 2396 wrote to memory of 840 2396 rundll32.exe 30 PID 2396 wrote to memory of 840 2396 rundll32.exe 30 PID 840 wrote to memory of 2744 840 rundll32.exe 31 PID 840 wrote to memory of 2744 840 rundll32.exe 31 PID 840 wrote to memory of 2744 840 rundll32.exe 31 PID 840 wrote to memory of 2744 840 rundll32.exe 31 PID 2744 wrote to memory of 1104 2744 f76ed5b.exe 19 PID 2744 wrote to memory of 1168 2744 f76ed5b.exe 20 PID 2744 wrote to memory of 1200 2744 f76ed5b.exe 21 PID 2744 wrote to memory of 1860 2744 f76ed5b.exe 25 PID 2744 wrote to memory of 2396 2744 f76ed5b.exe 29 PID 2744 wrote to memory of 840 2744 f76ed5b.exe 30 PID 2744 wrote to memory of 840 2744 f76ed5b.exe 30 PID 840 wrote to memory of 2600 840 rundll32.exe 32 PID 840 wrote to memory of 2600 840 rundll32.exe 32 PID 840 wrote to memory of 2600 840 rundll32.exe 32 PID 840 wrote to memory of 2600 840 rundll32.exe 32 PID 840 wrote to memory of 2788 840 rundll32.exe 33 PID 840 wrote to memory of 2788 840 rundll32.exe 33 PID 840 wrote to memory of 2788 840 rundll32.exe 33 PID 840 wrote to memory of 2788 840 rundll32.exe 33 PID 2744 wrote to memory of 1104 2744 f76ed5b.exe 19 PID 2744 wrote to memory of 1168 2744 f76ed5b.exe 20 PID 2744 wrote to memory of 1200 2744 f76ed5b.exe 21 PID 2744 wrote to memory of 1860 2744 f76ed5b.exe 25 PID 2744 wrote to memory of 2600 2744 f76ed5b.exe 32 PID 2744 wrote to memory of 2600 2744 f76ed5b.exe 32 PID 2744 wrote to memory of 2788 2744 f76ed5b.exe 33 PID 2744 wrote to memory of 2788 2744 f76ed5b.exe 33 PID 2788 wrote to memory of 1104 2788 f770925.exe 19 PID 2788 wrote to memory of 1168 2788 f770925.exe 20 PID 2788 wrote to memory of 1200 2788 f770925.exe 21 PID 2788 wrote to memory of 1860 2788 f770925.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ed5b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770925.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4cb176ae9f64ce1acde8b08ef87961b772755aaa0c576577dba3e722359c2c08.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4cb176ae9f64ce1acde8b08ef87961b772755aaa0c576577dba3e722359c2c08.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\f76ed5b.exeC:\Users\Admin\AppData\Local\Temp\f76ed5b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\f76ef20.exeC:\Users\Admin\AppData\Local\Temp\f76ef20.exe4⤵
- Executes dropped EXE
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\f770925.exeC:\Users\Admin\AppData\Local\Temp\f770925.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2788
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1860
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5911415e2d6047f0d250526f5805ab9b0
SHA1947fbdac374f281fbe872583fdb282d4ecde9417
SHA25653c727e89e98b05324d6aa602f8c8a74858db230c347c7b203d6452168043684
SHA51231ae86aa93f60a9da98428fe35d5f931ead0bf9c294b63156b5be85e6eb53b2ff15f315c4e9486e331a9fe20010ce7f04f931227174c9850575ea7c2d65aa7a5
-
Filesize
97KB
MD548d1b6ae308b7b7c8862bc81455d57b1
SHA19411204ae301b25d1ef8812a99ab333c28ea9a7a
SHA2567e853fd668f4eb54e18f71faf5b6142827bba2caf1b0c76e399bd8bd486c4fb3
SHA512c79f8b9d315769612cc94ff93c23a6f12b598520ba71bd7d87255cc4396cb00d047b3ecfe5c6e9b7a91c25159e42026cc0890fa0dd169ecd721f103d805a3495