Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 23:03
Static task
static1
Behavioral task
behavioral1
Sample
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll
Resource
win7-20240903-en
General
-
Target
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll
-
Size
120KB
-
MD5
ebde9bac28af7f02352c41e90a42b5e5
-
SHA1
3403917e7bed4e5d216aecbf7618f50cb0503a6b
-
SHA256
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00
-
SHA512
1312268b3d2ec38f9dce9529146fb80feb8357a11c1330c0490e6fc43520e21f381aa653e4bd2794eeafce39b4ab858648f8aef38dfcf0f8c0d8dc2604878148
-
SSDEEP
3072:H5bqAhEmOcWag7Yd3ngYDpDpPTl4LqQR:H5bqATRA/YtDTQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7694b1.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7694b1.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b04c.exe -
Executes dropped EXE 3 IoCs
pid Process 2088 f7694b1.exe 2632 f769656.exe 1328 f76b04c.exe -
Loads dropped DLL 6 IoCs
pid Process 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe 2212 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b04c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b04c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b04c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b04c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b04c.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f7694b1.exe File opened (read-only) \??\N: f7694b1.exe File opened (read-only) \??\Q: f7694b1.exe File opened (read-only) \??\J: f7694b1.exe File opened (read-only) \??\K: f7694b1.exe File opened (read-only) \??\L: f7694b1.exe File opened (read-only) \??\E: f76b04c.exe File opened (read-only) \??\I: f7694b1.exe File opened (read-only) \??\H: f7694b1.exe File opened (read-only) \??\P: f7694b1.exe File opened (read-only) \??\R: f7694b1.exe File opened (read-only) \??\E: f7694b1.exe File opened (read-only) \??\O: f7694b1.exe File opened (read-only) \??\S: f7694b1.exe File opened (read-only) \??\T: f7694b1.exe File opened (read-only) \??\G: f76b04c.exe File opened (read-only) \??\G: f7694b1.exe -
resource yara_rule behavioral1/memory/2088-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-25-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-72-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-73-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-92-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-93-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-95-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2088-160-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1328-181-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/1328-212-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7694ff f7694b1.exe File opened for modification C:\Windows\SYSTEM.INI f7694b1.exe File created C:\Windows\f76e502 f76b04c.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7694b1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b04c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2088 f7694b1.exe 2088 f7694b1.exe 1328 f76b04c.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 2088 f7694b1.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe Token: SeDebugPrivilege 1328 f76b04c.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2212 2204 rundll32.exe 30 PID 2204 wrote to memory of 2212 2204 rundll32.exe 30 PID 2204 wrote to memory of 2212 2204 rundll32.exe 30 PID 2204 wrote to memory of 2212 2204 rundll32.exe 30 PID 2204 wrote to memory of 2212 2204 rundll32.exe 30 PID 2204 wrote to memory of 2212 2204 rundll32.exe 30 PID 2204 wrote to memory of 2212 2204 rundll32.exe 30 PID 2212 wrote to memory of 2088 2212 rundll32.exe 31 PID 2212 wrote to memory of 2088 2212 rundll32.exe 31 PID 2212 wrote to memory of 2088 2212 rundll32.exe 31 PID 2212 wrote to memory of 2088 2212 rundll32.exe 31 PID 2088 wrote to memory of 1112 2088 f7694b1.exe 19 PID 2088 wrote to memory of 1168 2088 f7694b1.exe 20 PID 2088 wrote to memory of 1208 2088 f7694b1.exe 21 PID 2088 wrote to memory of 1268 2088 f7694b1.exe 23 PID 2088 wrote to memory of 2204 2088 f7694b1.exe 29 PID 2088 wrote to memory of 2212 2088 f7694b1.exe 30 PID 2088 wrote to memory of 2212 2088 f7694b1.exe 30 PID 2212 wrote to memory of 2632 2212 rundll32.exe 32 PID 2212 wrote to memory of 2632 2212 rundll32.exe 32 PID 2212 wrote to memory of 2632 2212 rundll32.exe 32 PID 2212 wrote to memory of 2632 2212 rundll32.exe 32 PID 2212 wrote to memory of 1328 2212 rundll32.exe 33 PID 2212 wrote to memory of 1328 2212 rundll32.exe 33 PID 2212 wrote to memory of 1328 2212 rundll32.exe 33 PID 2212 wrote to memory of 1328 2212 rundll32.exe 33 PID 2088 wrote to memory of 1112 2088 f7694b1.exe 19 PID 2088 wrote to memory of 1168 2088 f7694b1.exe 20 PID 2088 wrote to memory of 1208 2088 f7694b1.exe 21 PID 2088 wrote to memory of 1268 2088 f7694b1.exe 23 PID 2088 wrote to memory of 2632 2088 f7694b1.exe 32 PID 2088 wrote to memory of 2632 2088 f7694b1.exe 32 PID 2088 wrote to memory of 1328 2088 f7694b1.exe 33 PID 2088 wrote to memory of 1328 2088 f7694b1.exe 33 PID 1328 wrote to memory of 1112 1328 f76b04c.exe 19 PID 1328 wrote to memory of 1168 1328 f76b04c.exe 20 PID 1328 wrote to memory of 1208 1328 f76b04c.exe 21 PID 1328 wrote to memory of 1268 1328 f76b04c.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7694b1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b04c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Users\Admin\AppData\Local\Temp\f7694b1.exeC:\Users\Admin\AppData\Local\Temp\f7694b1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\f769656.exeC:\Users\Admin\AppData\Local\Temp\f769656.exe4⤵
- Executes dropped EXE
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\f76b04c.exeC:\Users\Admin\AppData\Local\Temp\f76b04c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1328
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1268
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5adccfd8126dda9de97c1f56280604a1e
SHA15234cfae721e9e0f44dcb1b4a9b311020e1976b8
SHA256809111ef4bfb2105fcd29b5d306e7fafe29ac3f410ade9bd1681225a604ebf23
SHA512fc9875a32efe3d7e167eeb592b4912f9665f5d314383e172da7542357b38047227e2cc5e36a2c3df315ce3abec9c6e46a33ba5f377f1c4f6373e01f5256e859d
-
Filesize
257B
MD5c4d378da49c0e784958bbf1d1bf00646
SHA1651a8d9ee5f2b4d6a28dd6f0306ff8bce106c6e4
SHA256c0ad4e590a18f707df6ee7fb73e910a917e21576eb366629974fa1cab6c64ac1
SHA5126d7ee8a328b7330f0d487875ed53e27df4acafc75aeab1fea75741cb5eaefa48ba923a5a78b138e2ef3e05af6b96fa8fca219ff7e3f4d502983d7566717bb2d8