Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 11:39
Static task
static1
Behavioral task
behavioral1
Sample
43287a2d656db960528ddff2a0accfa42e7f221ebcd608005332054cca3e6b4d.dll
Resource
win7-20240729-en
General
-
Target
43287a2d656db960528ddff2a0accfa42e7f221ebcd608005332054cca3e6b4d.dll
-
Size
120KB
-
MD5
5df725214f06e991611c4bae713a6da6
-
SHA1
19a36425c4905181d2abc793c340b53f0d283243
-
SHA256
43287a2d656db960528ddff2a0accfa42e7f221ebcd608005332054cca3e6b4d
-
SHA512
5242096805b686abdbb1bc7d8b1ba650c541dac098611e749953c8054939777de9b12939c4bb71dcbb76d5b0f7bf2aea1e40f40933a2479d891aa3c39ea0f7eb
-
SSDEEP
1536:p3svEzuYfaX3/BAd4rXdHd9NOEbM8CB/p4X5DkHJhrAj5HGsXxd1lPxxR4X5jKb0:46inhXlzNOJpyX54HTG5ms1lPxx6ItG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f780628.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f780628.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77ea40.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea40.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ea40.exe -
Executes dropped EXE 3 IoCs
pid Process 2152 f77ea40.exe 2944 f77ebe5.exe 2684 f780628.exe -
Loads dropped DLL 6 IoCs
pid Process 1740 rundll32.exe 1740 rundll32.exe 1740 rundll32.exe 1740 rundll32.exe 1740 rundll32.exe 1740 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f780628.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f780628.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ea40.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77ea40.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f780628.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f77ea40.exe File opened (read-only) \??\L: f77ea40.exe File opened (read-only) \??\M: f77ea40.exe File opened (read-only) \??\G: f780628.exe File opened (read-only) \??\N: f77ea40.exe File opened (read-only) \??\O: f77ea40.exe File opened (read-only) \??\E: f780628.exe File opened (read-only) \??\G: f77ea40.exe File opened (read-only) \??\H: f77ea40.exe File opened (read-only) \??\I: f77ea40.exe File opened (read-only) \??\J: f77ea40.exe File opened (read-only) \??\K: f77ea40.exe -
resource yara_rule behavioral1/memory/2152-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-25-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-24-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-26-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-104-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-109-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-111-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-112-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2152-145-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2684-159-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2684-201-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77eaad f77ea40.exe File opened for modification C:\Windows\SYSTEM.INI f77ea40.exe File created C:\Windows\f783a62 f780628.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f780628.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77ea40.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2152 f77ea40.exe 2152 f77ea40.exe 2684 f780628.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2152 f77ea40.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe Token: SeDebugPrivilege 2684 f780628.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1756 wrote to memory of 1740 1756 rundll32.exe 29 PID 1756 wrote to memory of 1740 1756 rundll32.exe 29 PID 1756 wrote to memory of 1740 1756 rundll32.exe 29 PID 1756 wrote to memory of 1740 1756 rundll32.exe 29 PID 1756 wrote to memory of 1740 1756 rundll32.exe 29 PID 1756 wrote to memory of 1740 1756 rundll32.exe 29 PID 1756 wrote to memory of 1740 1756 rundll32.exe 29 PID 1740 wrote to memory of 2152 1740 rundll32.exe 30 PID 1740 wrote to memory of 2152 1740 rundll32.exe 30 PID 1740 wrote to memory of 2152 1740 rundll32.exe 30 PID 1740 wrote to memory of 2152 1740 rundll32.exe 30 PID 2152 wrote to memory of 1120 2152 f77ea40.exe 18 PID 2152 wrote to memory of 1180 2152 f77ea40.exe 19 PID 2152 wrote to memory of 1236 2152 f77ea40.exe 20 PID 2152 wrote to memory of 828 2152 f77ea40.exe 24 PID 2152 wrote to memory of 1756 2152 f77ea40.exe 28 PID 2152 wrote to memory of 1740 2152 f77ea40.exe 29 PID 2152 wrote to memory of 1740 2152 f77ea40.exe 29 PID 1740 wrote to memory of 2944 1740 rundll32.exe 31 PID 1740 wrote to memory of 2944 1740 rundll32.exe 31 PID 1740 wrote to memory of 2944 1740 rundll32.exe 31 PID 1740 wrote to memory of 2944 1740 rundll32.exe 31 PID 1740 wrote to memory of 2684 1740 rundll32.exe 32 PID 1740 wrote to memory of 2684 1740 rundll32.exe 32 PID 1740 wrote to memory of 2684 1740 rundll32.exe 32 PID 1740 wrote to memory of 2684 1740 rundll32.exe 32 PID 2152 wrote to memory of 1120 2152 f77ea40.exe 18 PID 2152 wrote to memory of 1180 2152 f77ea40.exe 19 PID 2152 wrote to memory of 1236 2152 f77ea40.exe 20 PID 2152 wrote to memory of 828 2152 f77ea40.exe 24 PID 2152 wrote to memory of 2944 2152 f77ea40.exe 31 PID 2152 wrote to memory of 2944 2152 f77ea40.exe 31 PID 2152 wrote to memory of 2684 2152 f77ea40.exe 32 PID 2152 wrote to memory of 2684 2152 f77ea40.exe 32 PID 2684 wrote to memory of 1120 2684 f780628.exe 18 PID 2684 wrote to memory of 1180 2684 f780628.exe 19 PID 2684 wrote to memory of 1236 2684 f780628.exe 20 PID 2684 wrote to memory of 828 2684 f780628.exe 24 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea40.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f780628.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43287a2d656db960528ddff2a0accfa42e7f221ebcd608005332054cca3e6b4d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\43287a2d656db960528ddff2a0accfa42e7f221ebcd608005332054cca3e6b4d.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\f77ea40.exeC:\Users\Admin\AppData\Local\Temp\f77ea40.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2152
-
-
C:\Users\Admin\AppData\Local\Temp\f77ebe5.exeC:\Users\Admin\AppData\Local\Temp\f77ebe5.exe4⤵
- Executes dropped EXE
PID:2944
-
-
C:\Users\Admin\AppData\Local\Temp\f780628.exeC:\Users\Admin\AppData\Local\Temp\f780628.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2684
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5d0e6b12c5827fd1e61850f8a34732257
SHA1a87afc24799b3df45726f7d56b6730fc0cb19a96
SHA2567d226f5755f4902b39eecc1e644cdf84f91a78f3ce61504bc7d3785a0ada6ddc
SHA5129a09cc6d9eee3ec25e6790d0f25f45bb43a59fbe8f68415e94b6581a61c14ddb29e08b395838de780411aeb65ee9681b76d9f09992e8ae5e88c26b4747436aac
-
Filesize
97KB
MD5d1acac98f2919508273d47b347b2bf7c
SHA191d525c2a80f12b97e71cf92453e2feec15d1d45
SHA256796ebf1194cdb9f6a683cf9562ebe67b410d598f540b225a8770568bfe2d65d3
SHA512979728128504f1671949dd477de4382d153e312fa1b0deccd33fb24074cf935324e19e543596aa3241332194048460d8dec3612da04d551a2994d4a00e419045