Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 23:06
Static task
static1
Behavioral task
behavioral1
Sample
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll
Resource
win7-20240903-en
General
-
Target
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll
-
Size
120KB
-
MD5
ebde9bac28af7f02352c41e90a42b5e5
-
SHA1
3403917e7bed4e5d216aecbf7618f50cb0503a6b
-
SHA256
43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00
-
SHA512
1312268b3d2ec38f9dce9529146fb80feb8357a11c1330c0490e6fc43520e21f381aa653e4bd2794eeafce39b4ab858648f8aef38dfcf0f8c0d8dc2604878148
-
SSDEEP
3072:H5bqAhEmOcWag7Yd3ngYDpDpPTl4LqQR:H5bqATRA/YtDTQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769167.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769167.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769167.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7675bc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769167.exe -
Executes dropped EXE 3 IoCs
pid Process 2756 f7675bc.exe 1920 f7677af.exe 2080 f769167.exe -
Loads dropped DLL 6 IoCs
pid Process 2484 rundll32.exe 2484 rundll32.exe 2484 rundll32.exe 2484 rundll32.exe 2484 rundll32.exe 2484 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7675bc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769167.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769167.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7675bc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769167.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: f7675bc.exe File opened (read-only) \??\E: f769167.exe File opened (read-only) \??\E: f7675bc.exe File opened (read-only) \??\G: f7675bc.exe File opened (read-only) \??\M: f7675bc.exe File opened (read-only) \??\Q: f7675bc.exe File opened (read-only) \??\R: f7675bc.exe File opened (read-only) \??\H: f7675bc.exe File opened (read-only) \??\I: f7675bc.exe File opened (read-only) \??\K: f7675bc.exe File opened (read-only) \??\P: f7675bc.exe File opened (read-only) \??\L: f7675bc.exe File opened (read-only) \??\O: f7675bc.exe File opened (read-only) \??\J: f7675bc.exe File opened (read-only) \??\N: f7675bc.exe File opened (read-only) \??\T: f7675bc.exe File opened (read-only) \??\G: f769167.exe -
resource yara_rule behavioral1/memory/2756-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-22-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-16-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-62-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-68-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-69-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-86-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-88-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-89-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-111-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2756-154-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2080-170-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/2080-210-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76760a f7675bc.exe File opened for modification C:\Windows\SYSTEM.INI f7675bc.exe File created C:\Windows\f76c699 f769167.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7675bc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769167.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2756 f7675bc.exe 2756 f7675bc.exe 2080 f769167.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2756 f7675bc.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe Token: SeDebugPrivilege 2080 f769167.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2096 wrote to memory of 2484 2096 rundll32.exe 30 PID 2096 wrote to memory of 2484 2096 rundll32.exe 30 PID 2096 wrote to memory of 2484 2096 rundll32.exe 30 PID 2096 wrote to memory of 2484 2096 rundll32.exe 30 PID 2096 wrote to memory of 2484 2096 rundll32.exe 30 PID 2096 wrote to memory of 2484 2096 rundll32.exe 30 PID 2096 wrote to memory of 2484 2096 rundll32.exe 30 PID 2484 wrote to memory of 2756 2484 rundll32.exe 31 PID 2484 wrote to memory of 2756 2484 rundll32.exe 31 PID 2484 wrote to memory of 2756 2484 rundll32.exe 31 PID 2484 wrote to memory of 2756 2484 rundll32.exe 31 PID 2756 wrote to memory of 1100 2756 f7675bc.exe 19 PID 2756 wrote to memory of 1164 2756 f7675bc.exe 20 PID 2756 wrote to memory of 1188 2756 f7675bc.exe 21 PID 2756 wrote to memory of 1560 2756 f7675bc.exe 25 PID 2756 wrote to memory of 2096 2756 f7675bc.exe 29 PID 2756 wrote to memory of 2484 2756 f7675bc.exe 30 PID 2756 wrote to memory of 2484 2756 f7675bc.exe 30 PID 2484 wrote to memory of 1920 2484 rundll32.exe 32 PID 2484 wrote to memory of 1920 2484 rundll32.exe 32 PID 2484 wrote to memory of 1920 2484 rundll32.exe 32 PID 2484 wrote to memory of 1920 2484 rundll32.exe 32 PID 2484 wrote to memory of 2080 2484 rundll32.exe 33 PID 2484 wrote to memory of 2080 2484 rundll32.exe 33 PID 2484 wrote to memory of 2080 2484 rundll32.exe 33 PID 2484 wrote to memory of 2080 2484 rundll32.exe 33 PID 2756 wrote to memory of 1100 2756 f7675bc.exe 19 PID 2756 wrote to memory of 1164 2756 f7675bc.exe 20 PID 2756 wrote to memory of 1188 2756 f7675bc.exe 21 PID 2756 wrote to memory of 1560 2756 f7675bc.exe 25 PID 2756 wrote to memory of 1920 2756 f7675bc.exe 32 PID 2756 wrote to memory of 1920 2756 f7675bc.exe 32 PID 2756 wrote to memory of 2080 2756 f7675bc.exe 33 PID 2756 wrote to memory of 2080 2756 f7675bc.exe 33 PID 2080 wrote to memory of 1100 2080 f769167.exe 19 PID 2080 wrote to memory of 1164 2080 f769167.exe 20 PID 2080 wrote to memory of 1188 2080 f769167.exe 21 PID 2080 wrote to memory of 1560 2080 f769167.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7675bc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769167.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43646517cb1b49d0dbebc90eec3e212e472760555efd28da3147b7aa4be8eb00.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Users\Admin\AppData\Local\Temp\f7675bc.exeC:\Users\Admin\AppData\Local\Temp\f7675bc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\f7677af.exeC:\Users\Admin\AppData\Local\Temp\f7677af.exe4⤵
- Executes dropped EXE
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\f769167.exeC:\Users\Admin\AppData\Local\Temp\f769167.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2080
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1560
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD528fc51af71594628509194928158a200
SHA10e336c0e6587cc2866f1edfaaab4e2418b722cb9
SHA256eaffc27a3751e10675903cd9c8e5254e69120eba055b5af7159bfa50beaa424e
SHA512b345973a1a10b098371f34e0bc538138af00767f45c5c32444c7c04c356dc8e3a827b9a3971e38cd4b8caf30b98824d4d6d9829217740d37057eddaf9d9c36ec
-
Filesize
97KB
MD5adccfd8126dda9de97c1f56280604a1e
SHA15234cfae721e9e0f44dcb1b4a9b311020e1976b8
SHA256809111ef4bfb2105fcd29b5d306e7fafe29ac3f410ade9bd1681225a604ebf23
SHA512fc9875a32efe3d7e167eeb592b4912f9665f5d314383e172da7542357b38047227e2cc5e36a2c3df315ce3abec9c6e46a33ba5f377f1c4f6373e01f5256e859d