Analysis
-
max time kernel
27s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9.dll
Resource
win7-20241023-en
General
-
Target
21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9.dll
-
Size
120KB
-
MD5
e3dc1f367b999ee1b29b5806783fe499
-
SHA1
e888ca2d35d99d369fa5eaf0af5e596d6556faee
-
SHA256
21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9
-
SHA512
43a24f72539c3645d194b878358cbcdf7b05962588c479d8f40d1b528798b4fa610a02bc4e145e1da6a3fe5385b4565235c84a9652f19a3118760d57640e34f0
-
SSDEEP
3072:p5o2QtOOIzax9hROM7yXMQL/nklRfznLXL2TB:p2tOO9x9qMuXlrghjQB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766854.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766854.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f764caa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f764caa.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766854.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766854.exe -
Executes dropped EXE 3 IoCs
pid Process 2616 f764caa.exe 2564 f764e4f.exe 1396 f766854.exe -
Loads dropped DLL 6 IoCs
pid Process 2712 rundll32.exe 2712 rundll32.exe 2712 rundll32.exe 2712 rundll32.exe 2712 rundll32.exe 2712 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766854.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766854.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766854.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766854.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764caa.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f764caa.exe File opened (read-only) \??\R: f764caa.exe File opened (read-only) \??\S: f764caa.exe File opened (read-only) \??\I: f764caa.exe File opened (read-only) \??\J: f764caa.exe File opened (read-only) \??\M: f764caa.exe File opened (read-only) \??\P: f764caa.exe File opened (read-only) \??\O: f764caa.exe File opened (read-only) \??\T: f764caa.exe File opened (read-only) \??\E: f764caa.exe File opened (read-only) \??\G: f764caa.exe File opened (read-only) \??\H: f764caa.exe File opened (read-only) \??\L: f764caa.exe File opened (read-only) \??\K: f764caa.exe File opened (read-only) \??\N: f764caa.exe File opened (read-only) \??\E: f766854.exe -
resource yara_rule behavioral1/memory/2616-13-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-69-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-84-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-89-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-109-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-110-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2616-153-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1396-163-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1396-210-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f764caa.exe File created C:\Windows\f769d77 f766854.exe File created C:\Windows\f764d17 f764caa.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f764caa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766854.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2616 f764caa.exe 2616 f764caa.exe 1396 f766854.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 2616 f764caa.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe Token: SeDebugPrivilege 1396 f766854.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1596 wrote to memory of 2712 1596 rundll32.exe 28 PID 1596 wrote to memory of 2712 1596 rundll32.exe 28 PID 1596 wrote to memory of 2712 1596 rundll32.exe 28 PID 1596 wrote to memory of 2712 1596 rundll32.exe 28 PID 1596 wrote to memory of 2712 1596 rundll32.exe 28 PID 1596 wrote to memory of 2712 1596 rundll32.exe 28 PID 1596 wrote to memory of 2712 1596 rundll32.exe 28 PID 2712 wrote to memory of 2616 2712 rundll32.exe 29 PID 2712 wrote to memory of 2616 2712 rundll32.exe 29 PID 2712 wrote to memory of 2616 2712 rundll32.exe 29 PID 2712 wrote to memory of 2616 2712 rundll32.exe 29 PID 2616 wrote to memory of 1028 2616 f764caa.exe 17 PID 2616 wrote to memory of 1044 2616 f764caa.exe 18 PID 2616 wrote to memory of 1100 2616 f764caa.exe 20 PID 2616 wrote to memory of 1324 2616 f764caa.exe 23 PID 2616 wrote to memory of 1596 2616 f764caa.exe 27 PID 2616 wrote to memory of 2712 2616 f764caa.exe 28 PID 2616 wrote to memory of 2712 2616 f764caa.exe 28 PID 2712 wrote to memory of 2564 2712 rundll32.exe 30 PID 2712 wrote to memory of 2564 2712 rundll32.exe 30 PID 2712 wrote to memory of 2564 2712 rundll32.exe 30 PID 2712 wrote to memory of 2564 2712 rundll32.exe 30 PID 2712 wrote to memory of 1396 2712 rundll32.exe 31 PID 2712 wrote to memory of 1396 2712 rundll32.exe 31 PID 2712 wrote to memory of 1396 2712 rundll32.exe 31 PID 2712 wrote to memory of 1396 2712 rundll32.exe 31 PID 2616 wrote to memory of 1028 2616 f764caa.exe 17 PID 2616 wrote to memory of 1044 2616 f764caa.exe 18 PID 2616 wrote to memory of 1100 2616 f764caa.exe 20 PID 2616 wrote to memory of 1324 2616 f764caa.exe 23 PID 2616 wrote to memory of 2564 2616 f764caa.exe 30 PID 2616 wrote to memory of 2564 2616 f764caa.exe 30 PID 2616 wrote to memory of 1396 2616 f764caa.exe 31 PID 2616 wrote to memory of 1396 2616 f764caa.exe 31 PID 1396 wrote to memory of 1028 1396 f766854.exe 17 PID 1396 wrote to memory of 1044 1396 f766854.exe 18 PID 1396 wrote to memory of 1100 1396 f766854.exe 20 PID 1396 wrote to memory of 1324 1396 f766854.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764caa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766854.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1028
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1044
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\f764caa.exeC:\Users\Admin\AppData\Local\Temp\f764caa.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\f764e4f.exeC:\Users\Admin\AppData\Local\Temp\f764e4f.exe4⤵
- Executes dropped EXE
PID:2564
-
-
C:\Users\Admin\AppData\Local\Temp\f766854.exeC:\Users\Admin\AppData\Local\Temp\f766854.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1396
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51b31d5cc732659ae40493f2f9974e275
SHA11490b1e961b8d2ac700ea26f171fb7c69bf4ad41
SHA256c6adc355bbec3b2e14ec857c8b262ad5f87369eae4fa913b7033140bb6bbe4c9
SHA512f9ee854a12101bdabafaf2a90cecb4fdb35bcf9122129ae78d6bf820bb5e47b60bea0d35dca31fd90964bc9f6fb26eeb14cc30fda95f2f9b45315bb9f7c59105
-
Filesize
97KB
MD5f1cde4597f5dd7e36c1953826607bdd9
SHA16c17c3b2ee5e1e5cd0c4ad4b28722f25042931e2
SHA256b8aa75f19003f0420527696c923e38ebcc62e627323d920504aa2f6f2db76d47
SHA51264c95d17af7ab168f38ff8c12a5848a13772a737ad8650fcb0de8b65b567d754e027275c8b585716dfd11faf66d6d77fc5c9f77a14632a35f566d353a1c3f772