Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 20:10
Static task
static1
Behavioral task
behavioral1
Sample
17fba413ec2543e1f0436e8c2d488c1b93f02ac8d71a91551e5d844781dd9e0c.dll
Resource
win7-20240903-en
General
-
Target
17fba413ec2543e1f0436e8c2d488c1b93f02ac8d71a91551e5d844781dd9e0c.dll
-
Size
120KB
-
MD5
ade8f0e0cb3712b7c80373ca47b82f71
-
SHA1
b0e2911688633df072ad088aa3c8287bf2c98cee
-
SHA256
17fba413ec2543e1f0436e8c2d488c1b93f02ac8d71a91551e5d844781dd9e0c
-
SHA512
001f35ce8b6898051c6634d134dbeff5dccbaeadf636957045dd27934a44d14fc6a0c9f58d5a7b0edd851143d31e5fc8dee290816abd04b1635d874f9bade318
-
SSDEEP
3072:AnbXJFVOFXsdDqPv/BSn3iH7rQGhpnBA4svR+Ai6:AnDVOFXsdDdnSfxBlAi6
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765448.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76560c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76560c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765448.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76560c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76560c.exe -
Executes dropped EXE 3 IoCs
pid Process 2740 f765448.exe 3040 f76560c.exe 2240 f7672a1.exe -
Loads dropped DLL 6 IoCs
pid Process 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe 2280 rundll32.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765448.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76560c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76560c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76560c.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f765448.exe File opened (read-only) \??\H: f765448.exe File opened (read-only) \??\O: f765448.exe File opened (read-only) \??\T: f765448.exe File opened (read-only) \??\G: f765448.exe File opened (read-only) \??\L: f765448.exe File opened (read-only) \??\P: f765448.exe File opened (read-only) \??\R: f765448.exe File opened (read-only) \??\I: f765448.exe File opened (read-only) \??\J: f765448.exe File opened (read-only) \??\K: f765448.exe File opened (read-only) \??\M: f765448.exe File opened (read-only) \??\Q: f765448.exe File opened (read-only) \??\S: f765448.exe File opened (read-only) \??\N: f765448.exe -
resource yara_rule behavioral1/memory/2740-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-23-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-25-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-24-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-26-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-66-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-67-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-68-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-70-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-69-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-72-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-73-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-74-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-75-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-93-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-94-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2740-163-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3040-184-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/3040-197-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7654a5 f765448.exe File opened for modification C:\Windows\SYSTEM.INI f765448.exe File created C:\Windows\f76a525 f76560c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f765448.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76560c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2740 f765448.exe 2740 f765448.exe 3040 f76560c.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 2740 f765448.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe Token: SeDebugPrivilege 3040 f76560c.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2636 wrote to memory of 2280 2636 rundll32.exe 30 PID 2636 wrote to memory of 2280 2636 rundll32.exe 30 PID 2636 wrote to memory of 2280 2636 rundll32.exe 30 PID 2636 wrote to memory of 2280 2636 rundll32.exe 30 PID 2636 wrote to memory of 2280 2636 rundll32.exe 30 PID 2636 wrote to memory of 2280 2636 rundll32.exe 30 PID 2636 wrote to memory of 2280 2636 rundll32.exe 30 PID 2280 wrote to memory of 2740 2280 rundll32.exe 31 PID 2280 wrote to memory of 2740 2280 rundll32.exe 31 PID 2280 wrote to memory of 2740 2280 rundll32.exe 31 PID 2280 wrote to memory of 2740 2280 rundll32.exe 31 PID 2740 wrote to memory of 1096 2740 f765448.exe 19 PID 2740 wrote to memory of 1144 2740 f765448.exe 20 PID 2740 wrote to memory of 1180 2740 f765448.exe 21 PID 2740 wrote to memory of 1616 2740 f765448.exe 23 PID 2740 wrote to memory of 2636 2740 f765448.exe 29 PID 2740 wrote to memory of 2280 2740 f765448.exe 30 PID 2740 wrote to memory of 2280 2740 f765448.exe 30 PID 2280 wrote to memory of 3040 2280 rundll32.exe 32 PID 2280 wrote to memory of 3040 2280 rundll32.exe 32 PID 2280 wrote to memory of 3040 2280 rundll32.exe 32 PID 2280 wrote to memory of 3040 2280 rundll32.exe 32 PID 2280 wrote to memory of 2240 2280 rundll32.exe 33 PID 2280 wrote to memory of 2240 2280 rundll32.exe 33 PID 2280 wrote to memory of 2240 2280 rundll32.exe 33 PID 2280 wrote to memory of 2240 2280 rundll32.exe 33 PID 2740 wrote to memory of 1096 2740 f765448.exe 19 PID 2740 wrote to memory of 1144 2740 f765448.exe 20 PID 2740 wrote to memory of 1180 2740 f765448.exe 21 PID 2740 wrote to memory of 1616 2740 f765448.exe 23 PID 2740 wrote to memory of 3040 2740 f765448.exe 32 PID 2740 wrote to memory of 3040 2740 f765448.exe 32 PID 2740 wrote to memory of 2240 2740 f765448.exe 33 PID 2740 wrote to memory of 2240 2740 f765448.exe 33 PID 3040 wrote to memory of 1096 3040 f76560c.exe 19 PID 3040 wrote to memory of 1144 3040 f76560c.exe 20 PID 3040 wrote to memory of 1180 3040 f76560c.exe 21 PID 3040 wrote to memory of 1616 3040 f76560c.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765448.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76560c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1144
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\17fba413ec2543e1f0436e8c2d488c1b93f02ac8d71a91551e5d844781dd9e0c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\17fba413ec2543e1f0436e8c2d488c1b93f02ac8d71a91551e5d844781dd9e0c.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Users\Admin\AppData\Local\Temp\f765448.exeC:\Users\Admin\AppData\Local\Temp\f765448.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2740
-
-
C:\Users\Admin\AppData\Local\Temp\f76560c.exeC:\Users\Admin\AppData\Local\Temp\f76560c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\f7672a1.exeC:\Users\Admin\AppData\Local\Temp\f7672a1.exe4⤵
- Executes dropped EXE
PID:2240
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1616
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58063187a28c1cf5365cf6c3ccdae65ce
SHA1a2122c4a6823e516ed943aaad6b270813751a222
SHA25682668a6e830611151ca3c67e6703d99aab535ff1f6bbea46cae6a89a6b80fba8
SHA512d6f7da3fb7b27affab24d8d7bd937fb02d65aee6845ead2bb55b581b0b2f8046312afa0b9367ff353d7373c70e04802c05ce68223120b00f2458102159ab0b20
-
Filesize
97KB
MD55d3a9f0c767e4d946fa20cf2acf79af9
SHA137832252b843d27cc29161582848872616df4a2d
SHA256b0e14ed59a2c00c9cd32b7d801d21a5421f335c2043f2b312f5895bd1c6516dd
SHA5127a83590e0a64d6553af2a956fd4c7122df0b78e7bd10c2a982018441cbd4029928765e1ec6996156154fe9cee2555ff48ad1b7b4e3ee8feba054547bd16f305b