Analysis
-
max time kernel
28s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 03:16
Static task
static1
Behavioral task
behavioral1
Sample
55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37bN.dll
Resource
win7-20241010-en
General
-
Target
55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37bN.dll
-
Size
120KB
-
MD5
edc54cc3051c6929904038279471dac0
-
SHA1
99df7663d203ca0c3856712fb00f317b7ace9758
-
SHA256
55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37b
-
SHA512
c9eab408c911ac021cd14a50061d6ba961e7bc427c8d1b184355aa50d7a9861c518709107a12cb89850d0e88821b51901ec97b9251c8d1f7c9535f12a6cd42b4
-
SSDEEP
1536:LwtOSfz3LXx23MUUXVXgSm7ATzanT1oK6dD2VNLHeo7MqXCajYZILjedgfbUPl1P:W3AM9LmE+v6dDYNLHPMIj8dgfWK5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77e994.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77e994.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e994.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77eccf.exe -
Executes dropped EXE 3 IoCs
pid Process 368 f77e994.exe 2752 f77eccf.exe 2828 f78056d.exe -
Loads dropped DLL 6 IoCs
pid Process 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77eccf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77e994.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77eccf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77eccf.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\R: f77e994.exe File opened (read-only) \??\S: f77e994.exe File opened (read-only) \??\I: f77e994.exe File opened (read-only) \??\Q: f77e994.exe File opened (read-only) \??\M: f77e994.exe File opened (read-only) \??\K: f77e994.exe File opened (read-only) \??\L: f77e994.exe File opened (read-only) \??\N: f77e994.exe File opened (read-only) \??\H: f77e994.exe File opened (read-only) \??\G: f77e994.exe File opened (read-only) \??\J: f77e994.exe File opened (read-only) \??\O: f77e994.exe File opened (read-only) \??\P: f77e994.exe File opened (read-only) \??\E: f77e994.exe -
resource yara_rule behavioral1/memory/368-14-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-24-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-16-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-20-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-23-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-22-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-19-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-17-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-65-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-66-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-67-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-69-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-68-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-71-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-72-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-86-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-87-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-90-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-91-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/368-155-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2752-167-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2752-181-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77ea4f f77e994.exe File opened for modification C:\Windows\SYSTEM.INI f77e994.exe File created C:\Windows\f783ade f77eccf.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77e994.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 368 f77e994.exe 368 f77e994.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe Token: SeDebugPrivilege 368 f77e994.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2164 2344 rundll32.exe 29 PID 2344 wrote to memory of 2164 2344 rundll32.exe 29 PID 2344 wrote to memory of 2164 2344 rundll32.exe 29 PID 2344 wrote to memory of 2164 2344 rundll32.exe 29 PID 2344 wrote to memory of 2164 2344 rundll32.exe 29 PID 2344 wrote to memory of 2164 2344 rundll32.exe 29 PID 2344 wrote to memory of 2164 2344 rundll32.exe 29 PID 2164 wrote to memory of 368 2164 rundll32.exe 30 PID 2164 wrote to memory of 368 2164 rundll32.exe 30 PID 2164 wrote to memory of 368 2164 rundll32.exe 30 PID 2164 wrote to memory of 368 2164 rundll32.exe 30 PID 368 wrote to memory of 1104 368 f77e994.exe 18 PID 368 wrote to memory of 1168 368 f77e994.exe 19 PID 368 wrote to memory of 1204 368 f77e994.exe 20 PID 368 wrote to memory of 1628 368 f77e994.exe 22 PID 368 wrote to memory of 2344 368 f77e994.exe 28 PID 368 wrote to memory of 2164 368 f77e994.exe 29 PID 368 wrote to memory of 2164 368 f77e994.exe 29 PID 2164 wrote to memory of 2752 2164 rundll32.exe 31 PID 2164 wrote to memory of 2752 2164 rundll32.exe 31 PID 2164 wrote to memory of 2752 2164 rundll32.exe 31 PID 2164 wrote to memory of 2752 2164 rundll32.exe 31 PID 2164 wrote to memory of 2828 2164 rundll32.exe 32 PID 2164 wrote to memory of 2828 2164 rundll32.exe 32 PID 2164 wrote to memory of 2828 2164 rundll32.exe 32 PID 2164 wrote to memory of 2828 2164 rundll32.exe 32 PID 368 wrote to memory of 1104 368 f77e994.exe 18 PID 368 wrote to memory of 1168 368 f77e994.exe 19 PID 368 wrote to memory of 1204 368 f77e994.exe 20 PID 368 wrote to memory of 1628 368 f77e994.exe 22 PID 368 wrote to memory of 2752 368 f77e994.exe 31 PID 368 wrote to memory of 2752 368 f77e994.exe 31 PID 368 wrote to memory of 2828 368 f77e994.exe 32 PID 368 wrote to memory of 2828 368 f77e994.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77e994.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77eccf.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37bN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55c6f68ddb60dca1875eb848de95f29782058848fde01d1bb81ff478232cb37bN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\f77e994.exeC:\Users\Admin\AppData\Local\Temp\f77e994.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:368
-
-
C:\Users\Admin\AppData\Local\Temp\f77eccf.exeC:\Users\Admin\AppData\Local\Temp\f77eccf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\f78056d.exeC:\Users\Admin\AppData\Local\Temp\f78056d.exe4⤵
- Executes dropped EXE
PID:2828
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1628
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58d6f9bd4d645764ef7d833ebf111fac7
SHA1755b9024eb27e605df15cf19e9e632a7ce5d8572
SHA2561254d565db04e85c6360d41d3886b8f70adb76366e83d5dc190c411dfa018e9c
SHA512d2ba9f77ea580bf7c6caa4173cf6139e3ddb8fd8a7891f9f1d94107d6087dfda629a9a71898e758e20c6131a9f86a5d6510371af5e60ca81b7b53a32529a1476
-
Filesize
97KB
MD5fb4e48b9d496385bbd771d6f1904dc18
SHA199eee6583e1c8ce473e6661fe8e13cfaf710fbf4
SHA2567cdd27c69b5b168ea5532de6a6c5534f256792002c4752f583f6504f5f0bbce4
SHA512b1796ecde3c28b31093ecfa2d18361918a636f60dc1afb38d88fea7d019c9d5cee2b72fbb678751d02ea3225f8ea5137c8979fed4264033340f003a5f51b5669