Analysis
-
max time kernel
83s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-02-2025 21:09
Static task
static1
Behavioral task
behavioral1
Sample
85123aadd0f97f4d2f0bde82d26375fa625db2baf454f6b31ee6beed132c2987N.dll
Resource
win7-20240903-en
General
-
Target
85123aadd0f97f4d2f0bde82d26375fa625db2baf454f6b31ee6beed132c2987N.dll
-
Size
120KB
-
MD5
03478df292a8f817dc507d0094e88ad0
-
SHA1
1f8abc230ef843caf7e72416100bb8d89f03e89e
-
SHA256
85123aadd0f97f4d2f0bde82d26375fa625db2baf454f6b31ee6beed132c2987
-
SHA512
6600ec8fefb5f000ffbe302979dabea7b0987df5fac89d820ac7feffc435e5b2df24926e489b9aef38f6bfb800f28a2e458ef1e6d950eff226ebaf9a49ed456c
-
SSDEEP
1536:maaU1tmK9RO7EV/T0/yvqrCLzai1gOKiG/J7EW7Jz0Bs+yN/Eu6m2K2pm+/Q3D:SMg8/TOyvqr2JFG/Blcs+yNtomKQ3D
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765a6f.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7658e9.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7658e9.exe -
Executes dropped EXE 3 IoCs
pid Process 2608 f7658e9.exe 2572 f765a6f.exe 992 f767494.exe -
Loads dropped DLL 6 IoCs
pid Process 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765a6f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7658e9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765a6f.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765a6f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7658e9.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: f7658e9.exe File opened (read-only) \??\S: f7658e9.exe File opened (read-only) \??\G: f7658e9.exe File opened (read-only) \??\J: f7658e9.exe File opened (read-only) \??\N: f7658e9.exe File opened (read-only) \??\P: f7658e9.exe File opened (read-only) \??\E: f7658e9.exe File opened (read-only) \??\H: f7658e9.exe File opened (read-only) \??\K: f7658e9.exe File opened (read-only) \??\M: f7658e9.exe File opened (read-only) \??\Q: f7658e9.exe File opened (read-only) \??\R: f7658e9.exe File opened (read-only) \??\T: f7658e9.exe File opened (read-only) \??\I: f7658e9.exe File opened (read-only) \??\L: f7658e9.exe -
resource yara_rule behavioral1/memory/2608-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-23-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-25-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-26-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-22-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-24-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-66-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-67-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-68-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-70-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-71-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-89-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-91-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-92-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-115-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2608-159-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2572-180-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/2572-184-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f7658e9.exe File created C:\Windows\f76a94a f765a6f.exe File created C:\Windows\f765956 f7658e9.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7658e9.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2608 f7658e9.exe 2608 f7658e9.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe Token: SeDebugPrivilege 2608 f7658e9.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2692 wrote to memory of 2124 2692 rundll32.exe 28 PID 2124 wrote to memory of 2608 2124 rundll32.exe 29 PID 2124 wrote to memory of 2608 2124 rundll32.exe 29 PID 2124 wrote to memory of 2608 2124 rundll32.exe 29 PID 2124 wrote to memory of 2608 2124 rundll32.exe 29 PID 2608 wrote to memory of 1120 2608 f7658e9.exe 19 PID 2608 wrote to memory of 1172 2608 f7658e9.exe 20 PID 2608 wrote to memory of 1200 2608 f7658e9.exe 21 PID 2608 wrote to memory of 1584 2608 f7658e9.exe 23 PID 2608 wrote to memory of 2692 2608 f7658e9.exe 27 PID 2608 wrote to memory of 2124 2608 f7658e9.exe 28 PID 2608 wrote to memory of 2124 2608 f7658e9.exe 28 PID 2124 wrote to memory of 2572 2124 rundll32.exe 30 PID 2124 wrote to memory of 2572 2124 rundll32.exe 30 PID 2124 wrote to memory of 2572 2124 rundll32.exe 30 PID 2124 wrote to memory of 2572 2124 rundll32.exe 30 PID 2124 wrote to memory of 992 2124 rundll32.exe 31 PID 2124 wrote to memory of 992 2124 rundll32.exe 31 PID 2124 wrote to memory of 992 2124 rundll32.exe 31 PID 2124 wrote to memory of 992 2124 rundll32.exe 31 PID 2608 wrote to memory of 1120 2608 f7658e9.exe 19 PID 2608 wrote to memory of 1172 2608 f7658e9.exe 20 PID 2608 wrote to memory of 1200 2608 f7658e9.exe 21 PID 2608 wrote to memory of 1584 2608 f7658e9.exe 23 PID 2608 wrote to memory of 2572 2608 f7658e9.exe 30 PID 2608 wrote to memory of 2572 2608 f7658e9.exe 30 PID 2608 wrote to memory of 992 2608 f7658e9.exe 31 PID 2608 wrote to memory of 992 2608 f7658e9.exe 31 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7658e9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765a6f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85123aadd0f97f4d2f0bde82d26375fa625db2baf454f6b31ee6beed132c2987N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\85123aadd0f97f4d2f0bde82d26375fa625db2baf454f6b31ee6beed132c2987N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\f7658e9.exeC:\Users\Admin\AppData\Local\Temp\f7658e9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\f765a6f.exeC:\Users\Admin\AppData\Local\Temp\f765a6f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2572
-
-
C:\Users\Admin\AppData\Local\Temp\f767494.exeC:\Users\Admin\AppData\Local\Temp\f767494.exe4⤵
- Executes dropped EXE
PID:992
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1584
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5752cddd93d0d613ed454c2628e44fc46
SHA1c9d50f8226439dbebb6edb8e5a5dc8b8da97d092
SHA256c684b1864ef137c703510e02c2d9aae453bcf95ee5e4cd0d3bae3f60e8969209
SHA512af40ff7460b1b4f67f7e85264fb8d707e1a46f5642a3b3617b6b83b083e84b53f4af5d0ad79d983c2b4e1b275900518967e3723091a9b236924107dcf2d66a02
-
Filesize
256B
MD53de822183c09aebb2a3655e8614d0acf
SHA1655d37c1450cfaaa799f5777b65d582004a9923b
SHA256de7b063b96536183084d7ae5c70b871cdd8ce5538a7269219af59d5e3d102cb8
SHA5121a721cc45fafbb27920854fa1d49680321efc9073c779a00f1beb15817f39217db2d6a3877a0e4f59a75273d0908d4132cc7285f1f7e356a85e7fbfd9c9492df