Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 10:05
Static task
static1
Behavioral task
behavioral1
Sample
ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56.dll
Resource
win7-20241023-en
General
-
Target
ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56.dll
-
Size
120KB
-
MD5
d6000b480c07a9743a193fe5abcfec48
-
SHA1
8e1956f5e235b5b6853497980b61b25e1740ef9e
-
SHA256
ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56
-
SHA512
5e29d0cef0e589943cced5f8fd2a6550fb42950483c87761833fd6c259b38644d4bcd9c2075ded6edd4020afd295935d02663865b30f1647be396ab4c55d3c01
-
SSDEEP
3072:WEG2BEWmETe8A76x77y7K89JFYQ26+tAcGnN:WEnEWmE68pXyW4JFC6+bGnN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b165.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b165.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76cd1f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd1f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cd1f.exe -
Executes dropped EXE 3 IoCs
pid Process 2560 f76b165.exe 2776 f76b2eb.exe 2692 f76cd1f.exe -
Loads dropped DLL 6 IoCs
pid Process 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe 2380 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b165.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76cd1f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76cd1f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b165.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd1f.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: f76b165.exe File opened (read-only) \??\R: f76b165.exe File opened (read-only) \??\H: f76b165.exe File opened (read-only) \??\K: f76b165.exe File opened (read-only) \??\Q: f76b165.exe File opened (read-only) \??\E: f76cd1f.exe File opened (read-only) \??\N: f76b165.exe File opened (read-only) \??\S: f76b165.exe File opened (read-only) \??\G: f76cd1f.exe File opened (read-only) \??\I: f76b165.exe File opened (read-only) \??\M: f76b165.exe File opened (read-only) \??\J: f76b165.exe File opened (read-only) \??\O: f76b165.exe File opened (read-only) \??\P: f76b165.exe File opened (read-only) \??\E: f76b165.exe File opened (read-only) \??\G: f76b165.exe -
resource yara_rule behavioral1/memory/2560-13-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-11-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-89-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2560-156-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2692-181-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx behavioral1/memory/2692-212-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f76b165.exe File created C:\Windows\f770204 f76cd1f.exe File created C:\Windows\f76b1b3 f76b165.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b165.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76cd1f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2560 f76b165.exe 2560 f76b165.exe 2692 f76cd1f.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2560 f76b165.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe Token: SeDebugPrivilege 2692 f76cd1f.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2092 wrote to memory of 2380 2092 rundll32.exe 30 PID 2380 wrote to memory of 2560 2380 rundll32.exe 31 PID 2380 wrote to memory of 2560 2380 rundll32.exe 31 PID 2380 wrote to memory of 2560 2380 rundll32.exe 31 PID 2380 wrote to memory of 2560 2380 rundll32.exe 31 PID 2560 wrote to memory of 1100 2560 f76b165.exe 19 PID 2560 wrote to memory of 1160 2560 f76b165.exe 20 PID 2560 wrote to memory of 1196 2560 f76b165.exe 21 PID 2560 wrote to memory of 1208 2560 f76b165.exe 23 PID 2560 wrote to memory of 2092 2560 f76b165.exe 29 PID 2560 wrote to memory of 2380 2560 f76b165.exe 30 PID 2560 wrote to memory of 2380 2560 f76b165.exe 30 PID 2380 wrote to memory of 2776 2380 rundll32.exe 32 PID 2380 wrote to memory of 2776 2380 rundll32.exe 32 PID 2380 wrote to memory of 2776 2380 rundll32.exe 32 PID 2380 wrote to memory of 2776 2380 rundll32.exe 32 PID 2380 wrote to memory of 2692 2380 rundll32.exe 34 PID 2380 wrote to memory of 2692 2380 rundll32.exe 34 PID 2380 wrote to memory of 2692 2380 rundll32.exe 34 PID 2380 wrote to memory of 2692 2380 rundll32.exe 34 PID 2560 wrote to memory of 1100 2560 f76b165.exe 19 PID 2560 wrote to memory of 1160 2560 f76b165.exe 20 PID 2560 wrote to memory of 1196 2560 f76b165.exe 21 PID 2560 wrote to memory of 1208 2560 f76b165.exe 23 PID 2560 wrote to memory of 2776 2560 f76b165.exe 32 PID 2560 wrote to memory of 2776 2560 f76b165.exe 32 PID 2560 wrote to memory of 2692 2560 f76b165.exe 34 PID 2560 wrote to memory of 2692 2560 f76b165.exe 34 PID 2692 wrote to memory of 1100 2692 f76cd1f.exe 19 PID 2692 wrote to memory of 1160 2692 f76cd1f.exe 20 PID 2692 wrote to memory of 1196 2692 f76cd1f.exe 21 PID 2692 wrote to memory of 1208 2692 f76cd1f.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b165.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76cd1f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Users\Admin\AppData\Local\Temp\f76b165.exeC:\Users\Admin\AppData\Local\Temp\f76b165.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\f76b2eb.exeC:\Users\Admin\AppData\Local\Temp\f76b2eb.exe4⤵
- Executes dropped EXE
PID:2776
-
-
C:\Users\Admin\AppData\Local\Temp\f76cd1f.exeC:\Users\Admin\AppData\Local\Temp\f76cd1f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2692
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1208
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51e5cc5fd18df62fd70f3f0633c55c0fd
SHA1d867f30e17788c08f2f0154f377f05b5cf514b11
SHA2561df247887700b1b00d1ecf96913659323d96487bf8a3458d13d7fc20fb30fa4f
SHA512f495c81fb683c450b1a815a48f06d221eedb9aaa8092fe1df8f36ea5bed2c1754b336115e01faeb8fd742e67768831709cbf9d5c858b0a541d57b96471dca244
-
Filesize
97KB
MD5fafd8165729d676bada3bf706b55fca9
SHA17913da2b33b60c1ac750bc598338b48e6112bc98
SHA256a21f258699deb9f7097eb02896583f7e377cdefdd09fd8ec04c9f98f237a566a
SHA5124b47a2295a97aa376e30a1124bb5c24485a4391cbc6685b8408ed8fa5e6b3e02a57032c3fb98d63be8815715260355a9337573c00e2f1aba147c954e8a756148