Analysis
-
max time kernel
75s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 09:57
Static task
static1
Behavioral task
behavioral1
Sample
ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56.dll
Resource
win7-20240903-en
General
-
Target
ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56.dll
-
Size
120KB
-
MD5
d6000b480c07a9743a193fe5abcfec48
-
SHA1
8e1956f5e235b5b6853497980b61b25e1740ef9e
-
SHA256
ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56
-
SHA512
5e29d0cef0e589943cced5f8fd2a6550fb42950483c87761833fd6c259b38644d4bcd9c2075ded6edd4020afd295935d02663865b30f1647be396ab4c55d3c01
-
SSDEEP
3072:WEG2BEWmETe8A76x77y7K89JFYQ26+tAcGnN:WEnEWmE68pXyW4JFC6+bGnN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f776519.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f776519.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f776519.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776519.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776519.exe -
Executes dropped EXE 3 IoCs
pid Process 2804 f7746a1.exe 3016 f774866.exe 1664 f776519.exe -
Loads dropped DLL 6 IoCs
pid Process 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe 1948 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7746a1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f776519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f776519.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f776519.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776519.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f7746a1.exe File opened (read-only) \??\K: f7746a1.exe File opened (read-only) \??\L: f7746a1.exe File opened (read-only) \??\G: f7746a1.exe File opened (read-only) \??\I: f7746a1.exe File opened (read-only) \??\Q: f7746a1.exe File opened (read-only) \??\E: f776519.exe File opened (read-only) \??\O: f7746a1.exe File opened (read-only) \??\P: f7746a1.exe File opened (read-only) \??\R: f7746a1.exe File opened (read-only) \??\S: f7746a1.exe File opened (read-only) \??\H: f7746a1.exe File opened (read-only) \??\J: f7746a1.exe File opened (read-only) \??\M: f7746a1.exe File opened (read-only) \??\N: f7746a1.exe -
resource yara_rule behavioral1/memory/2804-15-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-20-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-17-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-21-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-24-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-23-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-19-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-18-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-25-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-26-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-63-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-62-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-64-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-66-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-65-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-68-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-69-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-70-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-71-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-86-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-88-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/2804-151-0x0000000000650000-0x000000000170A000-memory.dmp upx behavioral1/memory/1664-160-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/1664-202-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI f7746a1.exe File created C:\Windows\f779bf1 f776519.exe File created C:\Windows\f7746ff f7746a1.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7746a1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f776519.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2804 f7746a1.exe 2804 f7746a1.exe 1664 f776519.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 2804 f7746a1.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe Token: SeDebugPrivilege 1664 f776519.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2640 wrote to memory of 1948 2640 rundll32.exe 30 PID 2640 wrote to memory of 1948 2640 rundll32.exe 30 PID 2640 wrote to memory of 1948 2640 rundll32.exe 30 PID 2640 wrote to memory of 1948 2640 rundll32.exe 30 PID 2640 wrote to memory of 1948 2640 rundll32.exe 30 PID 2640 wrote to memory of 1948 2640 rundll32.exe 30 PID 2640 wrote to memory of 1948 2640 rundll32.exe 30 PID 1948 wrote to memory of 2804 1948 rundll32.exe 31 PID 1948 wrote to memory of 2804 1948 rundll32.exe 31 PID 1948 wrote to memory of 2804 1948 rundll32.exe 31 PID 1948 wrote to memory of 2804 1948 rundll32.exe 31 PID 2804 wrote to memory of 1064 2804 f7746a1.exe 18 PID 2804 wrote to memory of 1076 2804 f7746a1.exe 19 PID 2804 wrote to memory of 1156 2804 f7746a1.exe 21 PID 2804 wrote to memory of 1460 2804 f7746a1.exe 23 PID 2804 wrote to memory of 2640 2804 f7746a1.exe 29 PID 2804 wrote to memory of 1948 2804 f7746a1.exe 30 PID 2804 wrote to memory of 1948 2804 f7746a1.exe 30 PID 1948 wrote to memory of 3016 1948 rundll32.exe 32 PID 1948 wrote to memory of 3016 1948 rundll32.exe 32 PID 1948 wrote to memory of 3016 1948 rundll32.exe 32 PID 1948 wrote to memory of 3016 1948 rundll32.exe 32 PID 1948 wrote to memory of 1664 1948 rundll32.exe 33 PID 1948 wrote to memory of 1664 1948 rundll32.exe 33 PID 1948 wrote to memory of 1664 1948 rundll32.exe 33 PID 1948 wrote to memory of 1664 1948 rundll32.exe 33 PID 2804 wrote to memory of 1064 2804 f7746a1.exe 18 PID 2804 wrote to memory of 1076 2804 f7746a1.exe 19 PID 2804 wrote to memory of 1156 2804 f7746a1.exe 21 PID 2804 wrote to memory of 1460 2804 f7746a1.exe 23 PID 2804 wrote to memory of 3016 2804 f7746a1.exe 32 PID 2804 wrote to memory of 3016 2804 f7746a1.exe 32 PID 2804 wrote to memory of 1664 2804 f7746a1.exe 33 PID 2804 wrote to memory of 1664 2804 f7746a1.exe 33 PID 1664 wrote to memory of 1064 1664 f776519.exe 18 PID 1664 wrote to memory of 1076 1664 f776519.exe 19 PID 1664 wrote to memory of 1156 1664 f776519.exe 21 PID 1664 wrote to memory of 1460 1664 f776519.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7746a1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f776519.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1064
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1076
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1156
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ca3520bb71238cd29971800742a2fdcf6f28b4b6ab2d1a197698c03c935f5f56.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\f7746a1.exeC:\Users\Admin\AppData\Local\Temp\f7746a1.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\f774866.exeC:\Users\Admin\AppData\Local\Temp\f774866.exe4⤵
- Executes dropped EXE
PID:3016
-
-
C:\Users\Admin\AppData\Local\Temp\f776519.exeC:\Users\Admin\AppData\Local\Temp\f776519.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1664
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1460
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5fafd8165729d676bada3bf706b55fca9
SHA17913da2b33b60c1ac750bc598338b48e6112bc98
SHA256a21f258699deb9f7097eb02896583f7e377cdefdd09fd8ec04c9f98f237a566a
SHA5124b47a2295a97aa376e30a1124bb5c24485a4391cbc6685b8408ed8fa5e6b3e02a57032c3fb98d63be8815715260355a9337573c00e2f1aba147c954e8a756148
-
Filesize
257B
MD504824c6c1d7df4c72e5c4fc355b1ffb6
SHA1fc0e95933cd74a2eddc7e16ed5a2c216f4a8d3a8
SHA256a9fbcb36ee6efce498d4d4b3390d2fdb2ca84764e9cd43942c05175e45cf227e
SHA51219b01377d595da6c26489b87347fc762f22d91aafbfd756a01d45f199c878a006a95e1e2b6673b8a1081a3187a353a885350d5fb7deaa177e6d64f44ebe49b3b