Analysis
-
max time kernel
83s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 10:03
Static task
static1
Behavioral task
behavioral1
Sample
55fc186ff1746373b2c42d684385360c4c86017035a512efcee6007924520c45N.dll
Resource
win7-20240903-en
General
-
Target
55fc186ff1746373b2c42d684385360c4c86017035a512efcee6007924520c45N.dll
-
Size
120KB
-
MD5
4ebfe861cceefdbfa5135c53048df9c0
-
SHA1
8825de5b8b34a7e6d409bcfd4d65648e392538dd
-
SHA256
55fc186ff1746373b2c42d684385360c4c86017035a512efcee6007924520c45
-
SHA512
22112c37cf22c748207b9ae1f0f5ed25af71a1fae9f4f5ad279424c05ee0d671e659281ed0334457c35d1567dc0df8511e1b7868bc08d0e23df97d0cf062c118
-
SSDEEP
1536:4cnYeEBkSV0HPMpGaoVXqK+gOdSIwoiGbpQAPsa7Slkb8izjTP8Eqa6aNYlqc5e5:gNBoSGZpgghGbpQIsaelGJTP+IWJ5e
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76644f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76644f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768037.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768037.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768037.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768037.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768037.exe -
Executes dropped EXE 3 IoCs
pid Process 2720 f76644f.exe 476 f7665b5.exe 2508 f768037.exe -
Loads dropped DLL 6 IoCs
pid Process 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76644f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768037.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768037.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768037.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768037.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: f76644f.exe File opened (read-only) \??\G: f768037.exe File opened (read-only) \??\G: f76644f.exe File opened (read-only) \??\J: f76644f.exe File opened (read-only) \??\M: f76644f.exe File opened (read-only) \??\P: f76644f.exe File opened (read-only) \??\E: f768037.exe File opened (read-only) \??\K: f76644f.exe File opened (read-only) \??\L: f76644f.exe File opened (read-only) \??\O: f76644f.exe File opened (read-only) \??\R: f76644f.exe File opened (read-only) \??\I: f76644f.exe File opened (read-only) \??\N: f76644f.exe File opened (read-only) \??\Q: f76644f.exe File opened (read-only) \??\T: f76644f.exe File opened (read-only) \??\E: f76644f.exe File opened (read-only) \??\H: f76644f.exe -
resource yara_rule behavioral1/memory/2720-12-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-88-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-89-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2720-157-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2508-174-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/2508-215-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76644f.exe File created C:\Windows\f76b4ce f768037.exe File created C:\Windows\f7664ac f76644f.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76644f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768037.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2720 f76644f.exe 2720 f76644f.exe 2508 f768037.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2720 f76644f.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe Token: SeDebugPrivilege 2508 f768037.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2840 wrote to memory of 2192 2840 rundll32.exe 30 PID 2840 wrote to memory of 2192 2840 rundll32.exe 30 PID 2840 wrote to memory of 2192 2840 rundll32.exe 30 PID 2840 wrote to memory of 2192 2840 rundll32.exe 30 PID 2840 wrote to memory of 2192 2840 rundll32.exe 30 PID 2840 wrote to memory of 2192 2840 rundll32.exe 30 PID 2840 wrote to memory of 2192 2840 rundll32.exe 30 PID 2192 wrote to memory of 2720 2192 rundll32.exe 31 PID 2192 wrote to memory of 2720 2192 rundll32.exe 31 PID 2192 wrote to memory of 2720 2192 rundll32.exe 31 PID 2192 wrote to memory of 2720 2192 rundll32.exe 31 PID 2720 wrote to memory of 1116 2720 f76644f.exe 19 PID 2720 wrote to memory of 1168 2720 f76644f.exe 20 PID 2720 wrote to memory of 1212 2720 f76644f.exe 21 PID 2720 wrote to memory of 848 2720 f76644f.exe 25 PID 2720 wrote to memory of 2840 2720 f76644f.exe 29 PID 2720 wrote to memory of 2192 2720 f76644f.exe 30 PID 2720 wrote to memory of 2192 2720 f76644f.exe 30 PID 2192 wrote to memory of 476 2192 rundll32.exe 32 PID 2192 wrote to memory of 476 2192 rundll32.exe 32 PID 2192 wrote to memory of 476 2192 rundll32.exe 32 PID 2192 wrote to memory of 476 2192 rundll32.exe 32 PID 2192 wrote to memory of 2508 2192 rundll32.exe 33 PID 2192 wrote to memory of 2508 2192 rundll32.exe 33 PID 2192 wrote to memory of 2508 2192 rundll32.exe 33 PID 2192 wrote to memory of 2508 2192 rundll32.exe 33 PID 2720 wrote to memory of 1116 2720 f76644f.exe 19 PID 2720 wrote to memory of 1168 2720 f76644f.exe 20 PID 2720 wrote to memory of 1212 2720 f76644f.exe 21 PID 2720 wrote to memory of 848 2720 f76644f.exe 25 PID 2720 wrote to memory of 476 2720 f76644f.exe 32 PID 2720 wrote to memory of 476 2720 f76644f.exe 32 PID 2720 wrote to memory of 2508 2720 f76644f.exe 33 PID 2720 wrote to memory of 2508 2720 f76644f.exe 33 PID 2508 wrote to memory of 1116 2508 f768037.exe 19 PID 2508 wrote to memory of 1168 2508 f768037.exe 20 PID 2508 wrote to memory of 1212 2508 f768037.exe 21 PID 2508 wrote to memory of 848 2508 f768037.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76644f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768037.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55fc186ff1746373b2c42d684385360c4c86017035a512efcee6007924520c45N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55fc186ff1746373b2c42d684385360c4c86017035a512efcee6007924520c45N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\f76644f.exeC:\Users\Admin\AppData\Local\Temp\f76644f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2720
-
-
C:\Users\Admin\AppData\Local\Temp\f7665b5.exeC:\Users\Admin\AppData\Local\Temp\f7665b5.exe4⤵
- Executes dropped EXE
PID:476
-
-
C:\Users\Admin\AppData\Local\Temp\f768037.exeC:\Users\Admin\AppData\Local\Temp\f768037.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2508
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:848
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5aa4c0b121f288cb96700519858a700b6
SHA1d83410da37334d0b1f0404b874573bc415db98a5
SHA2561d3aa048dbee21a8b030d277d7aa170f1e49810babc8f4c61e41297c589dc893
SHA51283eec469fd3f938a3efe64e3cd98202712e9a315bc12ae04fea1ea2fe8853627828fc2f1c2fd6c1325725bc0f928bbf80d77331b03f76ea1565decdbb0aec7d3
-
Filesize
97KB
MD5b8f861329c7bae579739782149c5ee25
SHA12edf200b897299c7f34c7be4be8a11e981a44aed
SHA256ad4d7b78f55a89634f8cdea0521aece9bfd21f2a57e8875c79086e97db33818e
SHA51221fa1f9ed1fe4aebb6cef137ee1146816aacd298ec2ac977117775609863360cc0140fcb8287848e66c50984acaa2e74b14a3410dc8315685e8051d46cbccb6b