Analysis
-
max time kernel
28s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 03:56
Static task
static1
Behavioral task
behavioral1
Sample
85ae768c13ec6fd40f30c0d0cc0356befb50786e3d300ce0b78eafb3aa95b564.dll
Resource
win7-20240729-en
General
-
Target
85ae768c13ec6fd40f30c0d0cc0356befb50786e3d300ce0b78eafb3aa95b564.dll
-
Size
120KB
-
MD5
505775bc6fbe2457fea736df321faefd
-
SHA1
4818cea5f198e906b4584ddf2134235c0afc82bf
-
SHA256
85ae768c13ec6fd40f30c0d0cc0356befb50786e3d300ce0b78eafb3aa95b564
-
SHA512
bcd486dbdaa05de80db1d797a4181aac74361f28b9faaf2456b8e7072baa44e086dafc30c7ba26d207c15abbb7d8a6afa61397b19e19b9f453cfd8ab71e84169
-
SSDEEP
1536:KAjgel2pHKnfktQ13oJ45y/b8ddA7xowtqGHLXmZ0rO4Hikw92cDH9LTAW:zUpqnfkQ666bWdA7uw17yQnHikk2cDuW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77898a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77898a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f776def.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f776def.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f776def.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77898a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77898a.exe -
Executes dropped EXE 3 IoCs
pid Process 3012 f776def.exe 2444 f776fd3.exe 440 f77898a.exe -
Loads dropped DLL 6 IoCs
pid Process 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe 2316 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776def.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77898a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77898a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77898a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77898a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f776def.exe File opened (read-only) \??\K: f776def.exe File opened (read-only) \??\E: f776def.exe File opened (read-only) \??\H: f776def.exe File opened (read-only) \??\J: f776def.exe File opened (read-only) \??\O: f776def.exe File opened (read-only) \??\R: f776def.exe File opened (read-only) \??\I: f776def.exe File opened (read-only) \??\L: f776def.exe File opened (read-only) \??\M: f776def.exe File opened (read-only) \??\P: f776def.exe File opened (read-only) \??\S: f776def.exe File opened (read-only) \??\E: f77898a.exe File opened (read-only) \??\G: f77898a.exe File opened (read-only) \??\N: f776def.exe File opened (read-only) \??\Q: f776def.exe File opened (read-only) \??\T: f776def.exe -
resource yara_rule behavioral1/memory/3012-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-25-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-24-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-14-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-67-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-69-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-70-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-86-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-87-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-90-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-91-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/3012-164-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/440-181-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/440-220-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f776e5d f776def.exe File opened for modification C:\Windows\SYSTEM.INI f776def.exe File created C:\Windows\f77bebd f77898a.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f776def.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77898a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3012 f776def.exe 3012 f776def.exe 440 f77898a.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 3012 f776def.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe Token: SeDebugPrivilege 440 f77898a.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1164 wrote to memory of 2316 1164 rundll32.exe 29 PID 1164 wrote to memory of 2316 1164 rundll32.exe 29 PID 1164 wrote to memory of 2316 1164 rundll32.exe 29 PID 1164 wrote to memory of 2316 1164 rundll32.exe 29 PID 1164 wrote to memory of 2316 1164 rundll32.exe 29 PID 1164 wrote to memory of 2316 1164 rundll32.exe 29 PID 1164 wrote to memory of 2316 1164 rundll32.exe 29 PID 2316 wrote to memory of 3012 2316 rundll32.exe 30 PID 2316 wrote to memory of 3012 2316 rundll32.exe 30 PID 2316 wrote to memory of 3012 2316 rundll32.exe 30 PID 2316 wrote to memory of 3012 2316 rundll32.exe 30 PID 3012 wrote to memory of 1176 3012 f776def.exe 19 PID 3012 wrote to memory of 1312 3012 f776def.exe 20 PID 3012 wrote to memory of 1364 3012 f776def.exe 21 PID 3012 wrote to memory of 1480 3012 f776def.exe 23 PID 3012 wrote to memory of 1164 3012 f776def.exe 28 PID 3012 wrote to memory of 2316 3012 f776def.exe 29 PID 3012 wrote to memory of 2316 3012 f776def.exe 29 PID 2316 wrote to memory of 2444 2316 rundll32.exe 31 PID 2316 wrote to memory of 2444 2316 rundll32.exe 31 PID 2316 wrote to memory of 2444 2316 rundll32.exe 31 PID 2316 wrote to memory of 2444 2316 rundll32.exe 31 PID 2316 wrote to memory of 440 2316 rundll32.exe 32 PID 2316 wrote to memory of 440 2316 rundll32.exe 32 PID 2316 wrote to memory of 440 2316 rundll32.exe 32 PID 2316 wrote to memory of 440 2316 rundll32.exe 32 PID 3012 wrote to memory of 1176 3012 f776def.exe 19 PID 3012 wrote to memory of 1312 3012 f776def.exe 20 PID 3012 wrote to memory of 1364 3012 f776def.exe 21 PID 3012 wrote to memory of 1480 3012 f776def.exe 23 PID 3012 wrote to memory of 2444 3012 f776def.exe 31 PID 3012 wrote to memory of 2444 3012 f776def.exe 31 PID 3012 wrote to memory of 440 3012 f776def.exe 32 PID 3012 wrote to memory of 440 3012 f776def.exe 32 PID 440 wrote to memory of 1176 440 f77898a.exe 19 PID 440 wrote to memory of 1312 440 f77898a.exe 20 PID 440 wrote to memory of 1364 440 f77898a.exe 21 PID 440 wrote to memory of 1480 440 f77898a.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776def.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77898a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1176
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1364
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85ae768c13ec6fd40f30c0d0cc0356befb50786e3d300ce0b78eafb3aa95b564.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85ae768c13ec6fd40f30c0d0cc0356befb50786e3d300ce0b78eafb3aa95b564.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\AppData\Local\Temp\f776def.exeC:\Users\Admin\AppData\Local\Temp\f776def.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3012
-
-
C:\Users\Admin\AppData\Local\Temp\f776fd3.exeC:\Users\Admin\AppData\Local\Temp\f776fd3.exe4⤵
- Executes dropped EXE
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\f77898a.exeC:\Users\Admin\AppData\Local\Temp\f77898a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:440
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1480
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5aeedaa4ab3ec0bb5dc1871d489a38547
SHA122b183f00b9ffba0723481262b22228a66099e73
SHA25647db4fb291a3ea9bec3d18b293ea41fe2b34d0b63bd2de8a055c1325ce2eea9b
SHA5122ab218dd78c8d6abcd9de618211e71f91abe01b1f21fd13f7da844a95d5965d8b847b70e54af65068ff7651bc29a46df4ecaf54a8bfcd119a4fd94efa21b4e6f
-
Filesize
257B
MD567a697a7e134e7e50d90904f216b086b
SHA105279d44875d11a929bf9ea6cdc1ab513f8929ac
SHA2564ba40806ab62af61d78887df768caa0f11d7da4978ec797c85737a396f441d55
SHA51267a4823220a304eabf8d98f9ece22ee7af79130daba440460a9f81cd5071910406fa234015b7d03ef2888ea4bf9891cd4c8e7b758019e4e8702aab4c701f2776