Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 20:52
Static task
static1
Behavioral task
behavioral1
Sample
22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6.dll
Resource
win7-20240903-en
General
-
Target
22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6.dll
-
Size
120KB
-
MD5
7f8fd1071e6c1af6cf86a2156a5314c2
-
SHA1
56122bc9d8a1f7f2d8d303f634674d43bc61e8ba
-
SHA256
22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6
-
SHA512
a75b29656361a1497591a8e723159c7d3e116a33165c5ce312f34e36884fecee66b88ebbe6baca13c04d81c38d18ce894cad16867814f7cf5fbf4f4d5e2bcced
-
SSDEEP
3072:E/f+UVOm82Z6MvQA7tlk7Aw5F9jxQeHy:UZRdnQQyAgHS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d44f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d44f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d44f.exe -
Executes dropped EXE 3 IoCs
pid Process 2524 f76d29b.exe 2744 f76d44f.exe 2624 f76f8c0.exe -
Loads dropped DLL 6 IoCs
pid Process 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe 2480 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d29b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d44f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d44f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d29b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d44f.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: f76d29b.exe File opened (read-only) \??\N: f76d29b.exe File opened (read-only) \??\O: f76d29b.exe File opened (read-only) \??\P: f76d29b.exe File opened (read-only) \??\E: f76d44f.exe File opened (read-only) \??\I: f76d29b.exe File opened (read-only) \??\K: f76d29b.exe File opened (read-only) \??\H: f76d29b.exe File opened (read-only) \??\J: f76d29b.exe File opened (read-only) \??\L: f76d29b.exe File opened (read-only) \??\E: f76d29b.exe File opened (read-only) \??\G: f76d29b.exe -
resource yara_rule behavioral1/memory/2524-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-13-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-61-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-59-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-103-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-104-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-106-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-108-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-110-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2524-146-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2744-158-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2744-195-0x0000000000960000-0x0000000001A1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d308 f76d29b.exe File opened for modification C:\Windows\SYSTEM.INI f76d29b.exe File created C:\Windows\f772349 f76d44f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d29b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d44f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2524 f76d29b.exe 2524 f76d29b.exe 2744 f76d44f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2524 f76d29b.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe Token: SeDebugPrivilege 2744 f76d44f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1236 wrote to memory of 2480 1236 rundll32.exe 31 PID 1236 wrote to memory of 2480 1236 rundll32.exe 31 PID 1236 wrote to memory of 2480 1236 rundll32.exe 31 PID 1236 wrote to memory of 2480 1236 rundll32.exe 31 PID 1236 wrote to memory of 2480 1236 rundll32.exe 31 PID 1236 wrote to memory of 2480 1236 rundll32.exe 31 PID 1236 wrote to memory of 2480 1236 rundll32.exe 31 PID 2480 wrote to memory of 2524 2480 rundll32.exe 32 PID 2480 wrote to memory of 2524 2480 rundll32.exe 32 PID 2480 wrote to memory of 2524 2480 rundll32.exe 32 PID 2480 wrote to memory of 2524 2480 rundll32.exe 32 PID 2524 wrote to memory of 1108 2524 f76d29b.exe 19 PID 2524 wrote to memory of 1172 2524 f76d29b.exe 20 PID 2524 wrote to memory of 1212 2524 f76d29b.exe 21 PID 2524 wrote to memory of 792 2524 f76d29b.exe 25 PID 2524 wrote to memory of 1236 2524 f76d29b.exe 30 PID 2524 wrote to memory of 2480 2524 f76d29b.exe 31 PID 2524 wrote to memory of 2480 2524 f76d29b.exe 31 PID 2480 wrote to memory of 2744 2480 rundll32.exe 33 PID 2480 wrote to memory of 2744 2480 rundll32.exe 33 PID 2480 wrote to memory of 2744 2480 rundll32.exe 33 PID 2480 wrote to memory of 2744 2480 rundll32.exe 33 PID 2480 wrote to memory of 2624 2480 rundll32.exe 34 PID 2480 wrote to memory of 2624 2480 rundll32.exe 34 PID 2480 wrote to memory of 2624 2480 rundll32.exe 34 PID 2480 wrote to memory of 2624 2480 rundll32.exe 34 PID 2524 wrote to memory of 1108 2524 f76d29b.exe 19 PID 2524 wrote to memory of 1172 2524 f76d29b.exe 20 PID 2524 wrote to memory of 1212 2524 f76d29b.exe 21 PID 2524 wrote to memory of 792 2524 f76d29b.exe 25 PID 2524 wrote to memory of 2744 2524 f76d29b.exe 33 PID 2524 wrote to memory of 2744 2524 f76d29b.exe 33 PID 2524 wrote to memory of 2624 2524 f76d29b.exe 34 PID 2524 wrote to memory of 2624 2524 f76d29b.exe 34 PID 2744 wrote to memory of 1108 2744 f76d44f.exe 19 PID 2744 wrote to memory of 1172 2744 f76d44f.exe 20 PID 2744 wrote to memory of 1212 2744 f76d44f.exe 21 PID 2744 wrote to memory of 792 2744 f76d44f.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d29b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d44f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\22417be149a55fcde224794d577b8b647148ba7ae89760fe539fa9e0392ccde6.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\f76d29b.exeC:\Users\Admin\AppData\Local\Temp\f76d29b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2524
-
-
C:\Users\Admin\AppData\Local\Temp\f76d44f.exeC:\Users\Admin\AppData\Local\Temp\f76d44f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2744
-
-
C:\Users\Admin\AppData\Local\Temp\f76f8c0.exeC:\Users\Admin\AppData\Local\Temp\f76f8c0.exe4⤵
- Executes dropped EXE
PID:2624
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:792
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a11b14b853a898622cd25e416ecc0266
SHA188bcec556e8acb3c6eb2d4c6b7832c3471c33f6e
SHA2568c583043bb9304c3dcad15088e04a47db63bc765d84a42d041e96bf4e8084203
SHA5125afc1dd2ec40eee1a4173d7562099b20a5c204bcb9cdab94431b9e770d514b51ad225e96c07a81a04ec9e53d56323f4cdb352c7a8027fe03c75e1d63d557bae2
-
Filesize
97KB
MD5c2a2668170f72ae07b5d59ace958bb7c
SHA1f61eb7cf3509bb300c1702ec1399729c3e9cddda
SHA256e0b5114caa52c53985121b70a5c3683a67d818bc5c1f0d9866fe28b38e60fa0e
SHA512f817369e504795b9d9e3a1d9e91fd81c6c2aed66271bba3d1c75007af6280228e75270713974cf695544df922b1b1a9b8a32044460db2f2e7f97ee4fe6f49b32