Analysis
-
max time kernel
81s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 06:27
Static task
static1
Behavioral task
behavioral1
Sample
55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28N.dll
Resource
win7-20241010-en
General
-
Target
55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28N.dll
-
Size
120KB
-
MD5
149c2368dbe1cf077158ce1fbdac9010
-
SHA1
7b58c52e976d7c254ec57010f4a5d3440d949535
-
SHA256
55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28
-
SHA512
451958ea5ae024d6218b799e477dda9a1fb16fcb9c16c2700171224380211727d2dddef58b0c97e86673304affd4549a34395e6cde50f3ae351f0d9d34152bd3
-
SSDEEP
3072:Erm9OP/yYDlB2Q5vBZiyGEQuglxU9/Gb:L0PVl8QtziN2gg/0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
Processes:
f771ed6.exef7739e5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f771ed6.exe -
Sality family
-
Processes:
f7739e5.exef771ed6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771ed6.exe -
Processes:
f771ed6.exef7739e5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771ed6.exe -
Executes dropped EXE 3 IoCs
Processes:
f771ed6.exef7722ad.exef7739e5.exepid process 2904 f771ed6.exe 796 f7722ad.exe 1100 f7739e5.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1668 rundll32.exe 1668 rundll32.exe 1668 rundll32.exe 1668 rundll32.exe 1668 rundll32.exe 1668 rundll32.exe -
Processes:
f771ed6.exef7739e5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f771ed6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7739e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7739e5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7739e5.exe -
Processes:
f771ed6.exef7739e5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7739e5.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f771ed6.exedescription ioc process File opened (read-only) \??\K: f771ed6.exe File opened (read-only) \??\H: f771ed6.exe File opened (read-only) \??\P: f771ed6.exe File opened (read-only) \??\R: f771ed6.exe File opened (read-only) \??\E: f771ed6.exe File opened (read-only) \??\I: f771ed6.exe File opened (read-only) \??\M: f771ed6.exe File opened (read-only) \??\O: f771ed6.exe File opened (read-only) \??\Q: f771ed6.exe File opened (read-only) \??\G: f771ed6.exe File opened (read-only) \??\J: f771ed6.exe File opened (read-only) \??\L: f771ed6.exe File opened (read-only) \??\N: f771ed6.exe File opened (read-only) \??\S: f771ed6.exe -
Processes:
resource yara_rule behavioral1/memory/2904-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-24-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-25-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-26-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-68-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-83-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-86-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-89-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-91-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-90-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2904-157-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1100-177-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/1100-209-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
Processes:
f771ed6.exef7739e5.exedescription ioc process File created C:\Windows\f771f72 f771ed6.exe File opened for modification C:\Windows\SYSTEM.INI f771ed6.exe File created C:\Windows\f777233 f7739e5.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exef771ed6.exef7739e5.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f771ed6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7739e5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f771ed6.exef7739e5.exepid process 2904 f771ed6.exe 2904 f771ed6.exe 1100 f7739e5.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
f771ed6.exef7739e5.exedescription pid process Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 2904 f771ed6.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe Token: SeDebugPrivilege 1100 f7739e5.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
rundll32.exerundll32.exef771ed6.exef7739e5.exedescription pid process target process PID 3044 wrote to memory of 1668 3044 rundll32.exe rundll32.exe PID 3044 wrote to memory of 1668 3044 rundll32.exe rundll32.exe PID 3044 wrote to memory of 1668 3044 rundll32.exe rundll32.exe PID 3044 wrote to memory of 1668 3044 rundll32.exe rundll32.exe PID 3044 wrote to memory of 1668 3044 rundll32.exe rundll32.exe PID 3044 wrote to memory of 1668 3044 rundll32.exe rundll32.exe PID 3044 wrote to memory of 1668 3044 rundll32.exe rundll32.exe PID 1668 wrote to memory of 2904 1668 rundll32.exe f771ed6.exe PID 1668 wrote to memory of 2904 1668 rundll32.exe f771ed6.exe PID 1668 wrote to memory of 2904 1668 rundll32.exe f771ed6.exe PID 1668 wrote to memory of 2904 1668 rundll32.exe f771ed6.exe PID 2904 wrote to memory of 1104 2904 f771ed6.exe taskhost.exe PID 2904 wrote to memory of 1176 2904 f771ed6.exe Dwm.exe PID 2904 wrote to memory of 1200 2904 f771ed6.exe Explorer.EXE PID 2904 wrote to memory of 1632 2904 f771ed6.exe DllHost.exe PID 2904 wrote to memory of 3044 2904 f771ed6.exe rundll32.exe PID 2904 wrote to memory of 1668 2904 f771ed6.exe rundll32.exe PID 2904 wrote to memory of 1668 2904 f771ed6.exe rundll32.exe PID 1668 wrote to memory of 796 1668 rundll32.exe f7722ad.exe PID 1668 wrote to memory of 796 1668 rundll32.exe f7722ad.exe PID 1668 wrote to memory of 796 1668 rundll32.exe f7722ad.exe PID 1668 wrote to memory of 796 1668 rundll32.exe f7722ad.exe PID 1668 wrote to memory of 1100 1668 rundll32.exe f7739e5.exe PID 1668 wrote to memory of 1100 1668 rundll32.exe f7739e5.exe PID 1668 wrote to memory of 1100 1668 rundll32.exe f7739e5.exe PID 1668 wrote to memory of 1100 1668 rundll32.exe f7739e5.exe PID 2904 wrote to memory of 1104 2904 f771ed6.exe taskhost.exe PID 2904 wrote to memory of 1176 2904 f771ed6.exe Dwm.exe PID 2904 wrote to memory of 1200 2904 f771ed6.exe Explorer.EXE PID 2904 wrote to memory of 1632 2904 f771ed6.exe DllHost.exe PID 2904 wrote to memory of 796 2904 f771ed6.exe f7722ad.exe PID 2904 wrote to memory of 796 2904 f771ed6.exe f7722ad.exe PID 2904 wrote to memory of 1100 2904 f771ed6.exe f7739e5.exe PID 2904 wrote to memory of 1100 2904 f771ed6.exe f7739e5.exe PID 1100 wrote to memory of 1104 1100 f7739e5.exe taskhost.exe PID 1100 wrote to memory of 1176 1100 f7739e5.exe Dwm.exe PID 1100 wrote to memory of 1200 1100 f7739e5.exe Explorer.EXE PID 1100 wrote to memory of 1632 1100 f7739e5.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f771ed6.exef7739e5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f771ed6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7739e5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55ebc7e7ea4a2108746395fb63df79edfba1fd8f9e1691b4c992035f0f048c28N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\f771ed6.exeC:\Users\Admin\AppData\Local\Temp\f771ed6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\f7722ad.exeC:\Users\Admin\AppData\Local\Temp\f7722ad.exe4⤵
- Executes dropped EXE
PID:796
-
-
C:\Users\Admin\AppData\Local\Temp\f7739e5.exeC:\Users\Admin\AppData\Local\Temp\f7739e5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1100
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1632
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5aeb633e1848e950cee214f79bc3d5c8f
SHA158da0bc74753a99c00039c3b5da5453d30e98406
SHA256f692af10c9741897eee3d7034ba04ddf881374c93b2351ea6afff5a5ab268306
SHA5121582e6b4caf2df2ae6e0a7ebcdf32f1e8621d2aea45ae722b49f195266ce18d869977339d1ee317a98ee2d3a08869cf268805a5e947a5c418b36874fa502c915
-
Filesize
257B
MD5ae5bb643df48297c2a5a5077c9513b84
SHA11b4a13bb8f0ffb3efc853d48492d5d3546e4088a
SHA2567608134a87d917012d5397c8319efc573d838b8602cb93ca5b88082328411472
SHA512f56bae6fe35fed819526045c72aa1a1321a3019650e9e8afa08490f6dc02cf02cdca2775bf70366122df2f42ae6731f70e7779109a3b0e20f68c8395150a12ee