Analysis
-
max time kernel
28s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 23:52
Static task
static1
Behavioral task
behavioral1
Sample
53f9fd0e5ddf0e1e66285c72ea7028a504d0b18a8cb72da31edd4a351575fcd1.dll
Resource
win7-20241010-en
General
-
Target
53f9fd0e5ddf0e1e66285c72ea7028a504d0b18a8cb72da31edd4a351575fcd1.dll
-
Size
120KB
-
MD5
44b879a1d7c01ffdbfe20d0386ad8ff5
-
SHA1
e0a986d632f86ecdb167d6f5f3eafdec6ba8c18b
-
SHA256
53f9fd0e5ddf0e1e66285c72ea7028a504d0b18a8cb72da31edd4a351575fcd1
-
SHA512
9ccd7cd5ff36d0ff17254cdfc924845821b36c56a368c82f270d8f04e55e67a7b5e7894a578a5322cfeb9afce7957049b7a5a84adb911e8ad10ab29945ace44c
-
SSDEEP
3072:9cWWaDgLmp7rIBt9JE4VNugBluBAjWKMNiZpAS:9phYJlulQuS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77ce37.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ce37.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ce37.exe -
Executes dropped EXE 3 IoCs
pid Process 3000 f77ca32.exe 2924 f77ce37.exe 2556 f77e4a4.exe -
Loads dropped DLL 6 IoCs
pid Process 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe 2108 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ca32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ce37.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ce37.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77ce37.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ce37.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f77ca32.exe File opened (read-only) \??\G: f77ca32.exe File opened (read-only) \??\H: f77ca32.exe File opened (read-only) \??\J: f77ca32.exe File opened (read-only) \??\L: f77ca32.exe File opened (read-only) \??\I: f77ca32.exe File opened (read-only) \??\K: f77ca32.exe File opened (read-only) \??\M: f77ca32.exe File opened (read-only) \??\N: f77ca32.exe -
resource yara_rule behavioral1/memory/3000-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-25-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-26-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-24-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-23-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-22-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-64-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-63-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-79-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-80-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-83-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-84-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-104-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-106-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-108-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-110-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3000-142-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2924-154-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2924-189-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77cb0c f77ca32.exe File opened for modification C:\Windows\SYSTEM.INI f77ca32.exe File created C:\Windows\f781d8f f77ce37.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77ca32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77ce37.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3000 f77ca32.exe 3000 f77ca32.exe 2924 f77ce37.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 3000 f77ca32.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe Token: SeDebugPrivilege 2924 f77ce37.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1820 wrote to memory of 2108 1820 rundll32.exe 30 PID 1820 wrote to memory of 2108 1820 rundll32.exe 30 PID 1820 wrote to memory of 2108 1820 rundll32.exe 30 PID 1820 wrote to memory of 2108 1820 rundll32.exe 30 PID 1820 wrote to memory of 2108 1820 rundll32.exe 30 PID 1820 wrote to memory of 2108 1820 rundll32.exe 30 PID 1820 wrote to memory of 2108 1820 rundll32.exe 30 PID 2108 wrote to memory of 3000 2108 rundll32.exe 31 PID 2108 wrote to memory of 3000 2108 rundll32.exe 31 PID 2108 wrote to memory of 3000 2108 rundll32.exe 31 PID 2108 wrote to memory of 3000 2108 rundll32.exe 31 PID 3000 wrote to memory of 1252 3000 f77ca32.exe 19 PID 3000 wrote to memory of 1340 3000 f77ca32.exe 20 PID 3000 wrote to memory of 1388 3000 f77ca32.exe 21 PID 3000 wrote to memory of 1508 3000 f77ca32.exe 25 PID 3000 wrote to memory of 1820 3000 f77ca32.exe 29 PID 3000 wrote to memory of 2108 3000 f77ca32.exe 30 PID 3000 wrote to memory of 2108 3000 f77ca32.exe 30 PID 2108 wrote to memory of 2924 2108 rundll32.exe 32 PID 2108 wrote to memory of 2924 2108 rundll32.exe 32 PID 2108 wrote to memory of 2924 2108 rundll32.exe 32 PID 2108 wrote to memory of 2924 2108 rundll32.exe 32 PID 2108 wrote to memory of 2556 2108 rundll32.exe 33 PID 2108 wrote to memory of 2556 2108 rundll32.exe 33 PID 2108 wrote to memory of 2556 2108 rundll32.exe 33 PID 2108 wrote to memory of 2556 2108 rundll32.exe 33 PID 3000 wrote to memory of 1252 3000 f77ca32.exe 19 PID 3000 wrote to memory of 1340 3000 f77ca32.exe 20 PID 3000 wrote to memory of 1388 3000 f77ca32.exe 21 PID 3000 wrote to memory of 1508 3000 f77ca32.exe 25 PID 3000 wrote to memory of 2924 3000 f77ca32.exe 32 PID 3000 wrote to memory of 2924 3000 f77ca32.exe 32 PID 3000 wrote to memory of 2556 3000 f77ca32.exe 33 PID 3000 wrote to memory of 2556 3000 f77ca32.exe 33 PID 2924 wrote to memory of 1252 2924 f77ce37.exe 19 PID 2924 wrote to memory of 1340 2924 f77ce37.exe 20 PID 2924 wrote to memory of 1388 2924 f77ce37.exe 21 PID 2924 wrote to memory of 1508 2924 f77ce37.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ca32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ce37.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1252
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1340
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1388
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\53f9fd0e5ddf0e1e66285c72ea7028a504d0b18a8cb72da31edd4a351575fcd1.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\53f9fd0e5ddf0e1e66285c72ea7028a504d0b18a8cb72da31edd4a351575fcd1.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Users\Admin\AppData\Local\Temp\f77ca32.exeC:\Users\Admin\AppData\Local\Temp\f77ca32.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\f77ce37.exeC:\Users\Admin\AppData\Local\Temp\f77ce37.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2924
-
-
C:\Users\Admin\AppData\Local\Temp\f77e4a4.exeC:\Users\Admin\AppData\Local\Temp\f77e4a4.exe4⤵
- Executes dropped EXE
PID:2556
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD52460cc3c8c36f6f5281542282840b9f0
SHA1ea47f55e2d062ceeb652859a472066d363585f51
SHA256bf0a9b7ed378df6bd2eac2649b25528c4e0e097b04f3f9e00f9cde69da0b19f9
SHA512e1959ebfe302c5246ce829abc71d730ca03bb96c4452eb2a2867b6167d29f91ea95a6b60105cffbe945f75702606365f3336bc2f555d76ddefffeacb47c69861
-
Filesize
97KB
MD5d30e3d60b6019c13ebacb8fb04d60800
SHA16a55413b5d64f295629db1f49b8413609ba775f5
SHA256c5ab4823a876235a1116bc9aebe6ffe2ca17cc1309e689925c6d2ca726c7bd5a
SHA512547dc1b82051da096556b5ce8cbe5cabaa5450b220e0956f6e964e1656153fa59df144445fe248f0a7a55d190b4e478021bed270c8917b8a8afae638572c25a6