Analysis
-
max time kernel
27s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 20:41
Static task
static1
Behavioral task
behavioral1
Sample
22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6.dll
Resource
win7-20241010-en
General
-
Target
22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6.dll
-
Size
120KB
-
MD5
7f8fd1071e6c1af6cf86a2156a5314c2
-
SHA1
56122bc9d8a1f7f2d8d303f634674d43bc61e8ba
-
SHA256
22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6
-
SHA512
a75b29656361a1497591a8e723159c7d3e116a33165c5ce312f34e36884fecee66b88ebbe6baca13c04d81c38d18ce894cad16867814f7cf5fbf4f4d5e2bcced
-
SSDEEP
3072:E/f+UVOm82Z6MvQA7tlk7Aw5F9jxQeHy:UZRdnQQyAgHS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f787272.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f786f47.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f786f47.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f787272.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787272.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f786f47.exe -
Executes dropped EXE 3 IoCs
pid Process 2644 f786f47.exe 2928 f787272.exe 2720 f7889d8.exe -
Loads dropped DLL 6 IoCs
pid Process 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe 2376 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f787272.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f786f47.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f787272.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f787272.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787272.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f786f47.exe File opened (read-only) \??\I: f786f47.exe File opened (read-only) \??\Q: f786f47.exe File opened (read-only) \??\J: f786f47.exe File opened (read-only) \??\S: f786f47.exe File opened (read-only) \??\G: f786f47.exe File opened (read-only) \??\H: f786f47.exe File opened (read-only) \??\N: f786f47.exe File opened (read-only) \??\K: f786f47.exe File opened (read-only) \??\L: f786f47.exe File opened (read-only) \??\M: f786f47.exe File opened (read-only) \??\O: f786f47.exe File opened (read-only) \??\P: f786f47.exe File opened (read-only) \??\R: f786f47.exe -
resource yara_rule behavioral1/memory/2644-13-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-29-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-63-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-16-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-24-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-15-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-28-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-66-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-68-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-69-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-84-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-85-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-70-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-89-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-90-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-99-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2644-151-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2928-174-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2928-188-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f787040 f786f47.exe File opened for modification C:\Windows\SYSTEM.INI f786f47.exe File created C:\Windows\f78c39d f787272.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f786f47.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f787272.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2644 f786f47.exe 2644 f786f47.exe 2928 f787272.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2644 f786f47.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe Token: SeDebugPrivilege 2928 f787272.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3024 wrote to memory of 2376 3024 rundll32.exe 29 PID 3024 wrote to memory of 2376 3024 rundll32.exe 29 PID 3024 wrote to memory of 2376 3024 rundll32.exe 29 PID 3024 wrote to memory of 2376 3024 rundll32.exe 29 PID 3024 wrote to memory of 2376 3024 rundll32.exe 29 PID 3024 wrote to memory of 2376 3024 rundll32.exe 29 PID 3024 wrote to memory of 2376 3024 rundll32.exe 29 PID 2376 wrote to memory of 2644 2376 rundll32.exe 30 PID 2376 wrote to memory of 2644 2376 rundll32.exe 30 PID 2376 wrote to memory of 2644 2376 rundll32.exe 30 PID 2376 wrote to memory of 2644 2376 rundll32.exe 30 PID 2644 wrote to memory of 1128 2644 f786f47.exe 18 PID 2644 wrote to memory of 1220 2644 f786f47.exe 19 PID 2644 wrote to memory of 1268 2644 f786f47.exe 20 PID 2644 wrote to memory of 1696 2644 f786f47.exe 22 PID 2644 wrote to memory of 3024 2644 f786f47.exe 28 PID 2644 wrote to memory of 2376 2644 f786f47.exe 29 PID 2644 wrote to memory of 2376 2644 f786f47.exe 29 PID 2376 wrote to memory of 2928 2376 rundll32.exe 31 PID 2376 wrote to memory of 2928 2376 rundll32.exe 31 PID 2376 wrote to memory of 2928 2376 rundll32.exe 31 PID 2376 wrote to memory of 2928 2376 rundll32.exe 31 PID 2376 wrote to memory of 2720 2376 rundll32.exe 32 PID 2376 wrote to memory of 2720 2376 rundll32.exe 32 PID 2376 wrote to memory of 2720 2376 rundll32.exe 32 PID 2376 wrote to memory of 2720 2376 rundll32.exe 32 PID 2644 wrote to memory of 1128 2644 f786f47.exe 18 PID 2644 wrote to memory of 1220 2644 f786f47.exe 19 PID 2644 wrote to memory of 1268 2644 f786f47.exe 20 PID 2644 wrote to memory of 1696 2644 f786f47.exe 22 PID 2644 wrote to memory of 2928 2644 f786f47.exe 31 PID 2644 wrote to memory of 2928 2644 f786f47.exe 31 PID 2644 wrote to memory of 2720 2644 f786f47.exe 32 PID 2644 wrote to memory of 2720 2644 f786f47.exe 32 PID 2928 wrote to memory of 1128 2928 f787272.exe 18 PID 2928 wrote to memory of 1220 2928 f787272.exe 19 PID 2928 wrote to memory of 1268 2928 f787272.exe 20 PID 2928 wrote to memory of 1696 2928 f787272.exe 22 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f786f47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787272.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1220
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\f786f47.exeC:\Users\Admin\AppData\Local\Temp\f786f47.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\f787272.exeC:\Users\Admin\AppData\Local\Temp\f787272.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2928
-
-
C:\Users\Admin\AppData\Local\Temp\f7889d8.exeC:\Users\Admin\AppData\Local\Temp\f7889d8.exe4⤵
- Executes dropped EXE
PID:2720
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
255B
MD56b304ec1f1554496741fb5c27eef2166
SHA11d5fdc01759da96de9af14be5976254cbcdf44dc
SHA256f767039dccb54063769d8ca391fd76131adbb8fa4487e4c57f1548c8e21f0623
SHA512e6114cb61b7b789d4314a75c904cfe1881da8e990344caa9ac3d6dfe0f55ddf8406dcde4c6d4a4753a4b0784b9d6e95d621941cf7d717ecc817a2844ea94ddaf
-
Filesize
97KB
MD5c2a2668170f72ae07b5d59ace958bb7c
SHA1f61eb7cf3509bb300c1702ec1399729c3e9cddda
SHA256e0b5114caa52c53985121b70a5c3683a67d818bc5c1f0d9866fe28b38e60fa0e
SHA512f817369e504795b9d9e3a1d9e91fd81c6c2aed66271bba3d1c75007af6280228e75270713974cf695544df922b1b1a9b8a32044460db2f2e7f97ee4fe6f49b32