Analysis
-
max time kernel
86s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:31
Static task
static1
Behavioral task
behavioral1
Sample
ecb25fc7ee55e3b992a414f10273a37703f93b75209612aa38e51214593274c4N.dll
Resource
win7-20240903-en
General
-
Target
ecb25fc7ee55e3b992a414f10273a37703f93b75209612aa38e51214593274c4N.dll
-
Size
120KB
-
MD5
0a4003302c5d1779496bb58c5f3600e0
-
SHA1
06210e11f0e4e62ca6876463fa4a6fa181e96e00
-
SHA256
ecb25fc7ee55e3b992a414f10273a37703f93b75209612aa38e51214593274c4
-
SHA512
7414f3566e23d376989ad8e567fd85240b79e7dd8935bd9a7c6ac08cc0796bab907f279cd480700abde5bfbcc80d59ab9b4659723ef2d25063d520ebfdc88d7b
-
SSDEEP
1536:LogSzUh2pJZipYlnx0abSyFN7Ot1ZXp1BZ314CZVXMFP/NgScb93bT11hC0RyDBm:3Szp7m4nxVlNqXfL14CxSwP1/XaBIB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a332.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a332.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a332.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a332.exe -
Executes dropped EXE 3 IoCs
pid Process 1620 f76a1ea.exe 2224 f76a332.exe 2616 f76bde3.exe -
Loads dropped DLL 6 IoCs
pid Process 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe 2120 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a1ea.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a332.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a332.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a332.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1ea.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f76a1ea.exe File opened (read-only) \??\O: f76a1ea.exe File opened (read-only) \??\R: f76a1ea.exe File opened (read-only) \??\S: f76a1ea.exe File opened (read-only) \??\G: f76a1ea.exe File opened (read-only) \??\L: f76a1ea.exe File opened (read-only) \??\N: f76a1ea.exe File opened (read-only) \??\Q: f76a1ea.exe File opened (read-only) \??\E: f76a1ea.exe File opened (read-only) \??\H: f76a1ea.exe File opened (read-only) \??\M: f76a1ea.exe File opened (read-only) \??\P: f76a1ea.exe File opened (read-only) \??\T: f76a1ea.exe File opened (read-only) \??\I: f76a1ea.exe File opened (read-only) \??\J: f76a1ea.exe -
resource yara_rule behavioral1/memory/1620-12-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-16-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-14-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-19-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-22-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-20-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-18-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-17-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-15-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-21-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-60-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-61-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-62-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-64-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-63-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-66-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-67-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-84-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-86-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-88-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-107-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-108-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-110-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1620-150-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2224-180-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a219 f76a1ea.exe File opened for modification C:\Windows\SYSTEM.INI f76a1ea.exe File created C:\Windows\f76f19f f76a332.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a332.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a1ea.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1620 f76a1ea.exe 1620 f76a1ea.exe 2224 f76a332.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe Token: SeDebugPrivilege 1620 f76a1ea.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2156 wrote to memory of 2120 2156 rundll32.exe 30 PID 2156 wrote to memory of 2120 2156 rundll32.exe 30 PID 2156 wrote to memory of 2120 2156 rundll32.exe 30 PID 2156 wrote to memory of 2120 2156 rundll32.exe 30 PID 2156 wrote to memory of 2120 2156 rundll32.exe 30 PID 2156 wrote to memory of 2120 2156 rundll32.exe 30 PID 2156 wrote to memory of 2120 2156 rundll32.exe 30 PID 2120 wrote to memory of 1620 2120 rundll32.exe 31 PID 2120 wrote to memory of 1620 2120 rundll32.exe 31 PID 2120 wrote to memory of 1620 2120 rundll32.exe 31 PID 2120 wrote to memory of 1620 2120 rundll32.exe 31 PID 1620 wrote to memory of 1092 1620 f76a1ea.exe 19 PID 1620 wrote to memory of 1160 1620 f76a1ea.exe 20 PID 1620 wrote to memory of 1196 1620 f76a1ea.exe 21 PID 1620 wrote to memory of 1328 1620 f76a1ea.exe 23 PID 1620 wrote to memory of 2156 1620 f76a1ea.exe 29 PID 1620 wrote to memory of 2120 1620 f76a1ea.exe 30 PID 1620 wrote to memory of 2120 1620 f76a1ea.exe 30 PID 2120 wrote to memory of 2224 2120 rundll32.exe 32 PID 2120 wrote to memory of 2224 2120 rundll32.exe 32 PID 2120 wrote to memory of 2224 2120 rundll32.exe 32 PID 2120 wrote to memory of 2224 2120 rundll32.exe 32 PID 2120 wrote to memory of 2616 2120 rundll32.exe 33 PID 2120 wrote to memory of 2616 2120 rundll32.exe 33 PID 2120 wrote to memory of 2616 2120 rundll32.exe 33 PID 2120 wrote to memory of 2616 2120 rundll32.exe 33 PID 1620 wrote to memory of 1092 1620 f76a1ea.exe 19 PID 1620 wrote to memory of 1160 1620 f76a1ea.exe 20 PID 1620 wrote to memory of 1196 1620 f76a1ea.exe 21 PID 1620 wrote to memory of 1328 1620 f76a1ea.exe 23 PID 1620 wrote to memory of 2224 1620 f76a1ea.exe 32 PID 1620 wrote to memory of 2224 1620 f76a1ea.exe 32 PID 1620 wrote to memory of 2616 1620 f76a1ea.exe 33 PID 1620 wrote to memory of 2616 1620 f76a1ea.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a1ea.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a332.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ecb25fc7ee55e3b992a414f10273a37703f93b75209612aa38e51214593274c4N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ecb25fc7ee55e3b992a414f10273a37703f93b75209612aa38e51214593274c4N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\f76a1ea.exeC:\Users\Admin\AppData\Local\Temp\f76a1ea.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1620
-
-
C:\Users\Admin\AppData\Local\Temp\f76a332.exeC:\Users\Admin\AppData\Local\Temp\f76a332.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\f76bde3.exeC:\Users\Admin\AppData\Local\Temp\f76bde3.exe4⤵
- Executes dropped EXE
PID:2616
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1328
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD506ad69d30499f33dbf1df7790a9b21fb
SHA1c2ccf4af7d7c7bdb04b4d05bf93744cdd3a07c20
SHA25690a413c975eef082f2a4e6c35e546781fa7e3c642e98ee67b7f20575b701bc75
SHA5121a1aa192ae858863d1e7e918f1208ad700cd403ab04e6320381346f4a5fc9667a94c31e975f02fa73f4ad8885e1261663f0640c1a5bb5677e20a3619718cbcb0
-
Filesize
257B
MD5bd3f9552a9974277939d8f6bcf433ba8
SHA1507ac24cb75112fa0c21b321e6e7f2820ca784b0
SHA256d0629ae466b549d2533a2dd2e5010e38e34bc70705033f5c75fddf4a99a32838
SHA51246fbf0eaacc08f13b527f7131797bcd12121b78a0c6c1f5fe379aa424458de531fba7d32dc254cd93cd89bd6de24a1205f577ec706e5cc4d4a06dad55c87b763