Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 18:32
Static task
static1
Behavioral task
behavioral1
Sample
cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll
Resource
win7-20241023-en
General
-
Target
cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll
-
Size
120KB
-
MD5
2f947c28de0d615cf2526bd328565570
-
SHA1
7e8a07125c9503ba8984e94691a0a9a5cf0752ed
-
SHA256
cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ff
-
SHA512
92d07c0cbc9101b82d821534b8919ff331ad9b892b36c2bdb0a59a01efdce2ac251d966ad12a8e9dd029c1f2c85fb265fab6e56b0e52585e5979fa3084b78423
-
SSDEEP
1536:k5UrRXFvW2ETeaHMXclBt21VO3IJuAWhEMFT0eBf+pY3/xsCOFR8tJP:kS9Ceo/BIVO3wuAWKSGpY3GCN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769a8b.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769a8b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b9dd.exe -
Executes dropped EXE 3 IoCs
pid Process 2588 f769a8b.exe 2776 f769c30.exe 2204 f76b9dd.exe -
Loads dropped DLL 6 IoCs
pid Process 2140 rundll32.exe 2140 rundll32.exe 2140 rundll32.exe 2140 rundll32.exe 2140 rundll32.exe 2140 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b9dd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769a8b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b9dd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b9dd.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f769a8b.exe File opened (read-only) \??\L: f769a8b.exe File opened (read-only) \??\Q: f769a8b.exe File opened (read-only) \??\H: f769a8b.exe File opened (read-only) \??\J: f769a8b.exe File opened (read-only) \??\N: f769a8b.exe File opened (read-only) \??\P: f769a8b.exe File opened (read-only) \??\R: f769a8b.exe File opened (read-only) \??\H: f76b9dd.exe File opened (read-only) \??\I: f769a8b.exe File opened (read-only) \??\K: f769a8b.exe File opened (read-only) \??\M: f769a8b.exe File opened (read-only) \??\E: f76b9dd.exe File opened (read-only) \??\G: f76b9dd.exe File opened (read-only) \??\G: f769a8b.exe File opened (read-only) \??\O: f769a8b.exe File opened (read-only) \??\S: f769a8b.exe -
resource yara_rule behavioral1/memory/2588-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-23-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-25-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-24-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-66-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-68-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-65-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-67-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-70-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-71-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-72-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-89-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-90-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-91-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-153-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2204-175-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/2204-208-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769af8 f769a8b.exe File opened for modification C:\Windows\SYSTEM.INI f769a8b.exe File created C:\Windows\f76ea7e f76b9dd.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769a8b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b9dd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2588 f769a8b.exe 2588 f769a8b.exe 2204 f76b9dd.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2588 f769a8b.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe Token: SeDebugPrivilege 2204 f76b9dd.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2124 wrote to memory of 2140 2124 rundll32.exe 30 PID 2124 wrote to memory of 2140 2124 rundll32.exe 30 PID 2124 wrote to memory of 2140 2124 rundll32.exe 30 PID 2124 wrote to memory of 2140 2124 rundll32.exe 30 PID 2124 wrote to memory of 2140 2124 rundll32.exe 30 PID 2124 wrote to memory of 2140 2124 rundll32.exe 30 PID 2124 wrote to memory of 2140 2124 rundll32.exe 30 PID 2140 wrote to memory of 2588 2140 rundll32.exe 31 PID 2140 wrote to memory of 2588 2140 rundll32.exe 31 PID 2140 wrote to memory of 2588 2140 rundll32.exe 31 PID 2140 wrote to memory of 2588 2140 rundll32.exe 31 PID 2588 wrote to memory of 1040 2588 f769a8b.exe 17 PID 2588 wrote to memory of 1096 2588 f769a8b.exe 19 PID 2588 wrote to memory of 1176 2588 f769a8b.exe 21 PID 2588 wrote to memory of 1796 2588 f769a8b.exe 25 PID 2588 wrote to memory of 2124 2588 f769a8b.exe 29 PID 2588 wrote to memory of 2140 2588 f769a8b.exe 30 PID 2588 wrote to memory of 2140 2588 f769a8b.exe 30 PID 2140 wrote to memory of 2776 2140 rundll32.exe 32 PID 2140 wrote to memory of 2776 2140 rundll32.exe 32 PID 2140 wrote to memory of 2776 2140 rundll32.exe 32 PID 2140 wrote to memory of 2776 2140 rundll32.exe 32 PID 2140 wrote to memory of 2204 2140 rundll32.exe 33 PID 2140 wrote to memory of 2204 2140 rundll32.exe 33 PID 2140 wrote to memory of 2204 2140 rundll32.exe 33 PID 2140 wrote to memory of 2204 2140 rundll32.exe 33 PID 2588 wrote to memory of 1040 2588 f769a8b.exe 17 PID 2588 wrote to memory of 1096 2588 f769a8b.exe 19 PID 2588 wrote to memory of 1176 2588 f769a8b.exe 21 PID 2588 wrote to memory of 1796 2588 f769a8b.exe 25 PID 2588 wrote to memory of 2776 2588 f769a8b.exe 32 PID 2588 wrote to memory of 2776 2588 f769a8b.exe 32 PID 2588 wrote to memory of 2204 2588 f769a8b.exe 33 PID 2588 wrote to memory of 2204 2588 f769a8b.exe 33 PID 2204 wrote to memory of 1040 2204 f76b9dd.exe 17 PID 2204 wrote to memory of 1096 2204 f76b9dd.exe 19 PID 2204 wrote to memory of 1176 2204 f76b9dd.exe 21 PID 2204 wrote to memory of 1796 2204 f76b9dd.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769a8b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b9dd.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cae2b8ebdd47c2d7097fd21cf465dc59c981975deb9e6a4b4dc1fc9daaaaa3ffN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\f769a8b.exeC:\Users\Admin\AppData\Local\Temp\f769a8b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2588
-
-
C:\Users\Admin\AppData\Local\Temp\f769c30.exeC:\Users\Admin\AppData\Local\Temp\f769c30.exe4⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\f76b9dd.exeC:\Users\Admin\AppData\Local\Temp\f76b9dd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2204
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1796
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD555eee58704ad92d1ae7597871b08c7ac
SHA19788c294fd6b25df41c320bf9ca7d6045be0f131
SHA256ff8deff5f87ab97e797e9b30d97ff5e15fad84cc6cba41ceafeff076052f05a3
SHA5124b76b7a3033c07485cf4e5680e07984c64b0e6c68119d88492ff1139df35d5dd5e2d127636bb55bb27e22b1aede0044fd8729503d8203e5f345b7f5b867262f6
-
Filesize
97KB
MD55bf84153f4e2efe53252de5f8f6cae8e
SHA186b53ea74c103ae0868d19d28e8ef54f60cb2197
SHA256c8d8e0ce9675cdd9a10c71699cdbca3c23c1cf0c992a7c42622aae1ffb37bca2
SHA5129060aa7dd541835172389c43024fc4810e150ae1cecd0ccbb2ec50bc890c6635bed2e4c8dc6b37b21bace836de3d0c0804026d784fd2112b8929891933bc8633