Analysis
-
max time kernel
119s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 14:26
Static task
static1
Behavioral task
behavioral1
Sample
ec4410ec741269f63476b353f19ef6b854d8dcda53e2397a3d90b28397d192f6N.dll
Resource
win7-20240903-en
General
-
Target
ec4410ec741269f63476b353f19ef6b854d8dcda53e2397a3d90b28397d192f6N.dll
-
Size
120KB
-
MD5
c3bc6dc9264aa2f8a1a115545ca543f0
-
SHA1
6898e3ad4c2cd27c77c39728a763c98ca09596b0
-
SHA256
ec4410ec741269f63476b353f19ef6b854d8dcda53e2397a3d90b28397d192f6
-
SHA512
30af2f235a6ede6e29176f864cebb6822b169c5e485406fcb20256c15adb0a28cab73b8775c39a14d3e5068415f5cc0986f375f2c17c650ef9cf9b66af7c679e
-
SSDEEP
3072:P9r/7ZNi0ey8q7LWNSiPYW8stVSvFJbG7K:Pnwe8iWQiPYWGt1qK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76e502.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76e502.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76e502.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e502.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e34d.exe -
Executes dropped EXE 3 IoCs
pid Process 2788 f76e34d.exe 3036 f76e502.exe 2900 f76ff07.exe -
Loads dropped DLL 6 IoCs
pid Process 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe 2164 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76e502.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e34d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76e502.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76e502.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e502.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f76e34d.exe File opened (read-only) \??\Q: f76e34d.exe File opened (read-only) \??\J: f76e34d.exe File opened (read-only) \??\M: f76e34d.exe File opened (read-only) \??\T: f76e34d.exe File opened (read-only) \??\R: f76e34d.exe File opened (read-only) \??\E: f76e34d.exe File opened (read-only) \??\G: f76e34d.exe File opened (read-only) \??\I: f76e34d.exe File opened (read-only) \??\O: f76e34d.exe File opened (read-only) \??\P: f76e34d.exe File opened (read-only) \??\S: f76e34d.exe File opened (read-only) \??\K: f76e34d.exe File opened (read-only) \??\L: f76e34d.exe File opened (read-only) \??\N: f76e34d.exe -
resource yara_rule behavioral1/memory/2788-15-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-17-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-22-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-24-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-20-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-19-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-23-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-25-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-65-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-64-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-66-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-68-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-67-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-70-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-71-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-86-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-87-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-89-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-109-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2788-154-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/3036-186-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/3036-189-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76e3ab f76e34d.exe File opened for modification C:\Windows\SYSTEM.INI f76e34d.exe File created C:\Windows\f77339e f76e502.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e34d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76e502.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2788 f76e34d.exe 2788 f76e34d.exe 3036 f76e502.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 2788 f76e34d.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe Token: SeDebugPrivilege 3036 f76e502.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2084 wrote to memory of 2164 2084 rundll32.exe 31 PID 2164 wrote to memory of 2788 2164 rundll32.exe 32 PID 2164 wrote to memory of 2788 2164 rundll32.exe 32 PID 2164 wrote to memory of 2788 2164 rundll32.exe 32 PID 2164 wrote to memory of 2788 2164 rundll32.exe 32 PID 2788 wrote to memory of 1048 2788 f76e34d.exe 17 PID 2788 wrote to memory of 1076 2788 f76e34d.exe 19 PID 2788 wrote to memory of 1120 2788 f76e34d.exe 20 PID 2788 wrote to memory of 1236 2788 f76e34d.exe 25 PID 2788 wrote to memory of 2084 2788 f76e34d.exe 30 PID 2788 wrote to memory of 2164 2788 f76e34d.exe 31 PID 2788 wrote to memory of 2164 2788 f76e34d.exe 31 PID 2164 wrote to memory of 3036 2164 rundll32.exe 33 PID 2164 wrote to memory of 3036 2164 rundll32.exe 33 PID 2164 wrote to memory of 3036 2164 rundll32.exe 33 PID 2164 wrote to memory of 3036 2164 rundll32.exe 33 PID 2164 wrote to memory of 2900 2164 rundll32.exe 34 PID 2164 wrote to memory of 2900 2164 rundll32.exe 34 PID 2164 wrote to memory of 2900 2164 rundll32.exe 34 PID 2164 wrote to memory of 2900 2164 rundll32.exe 34 PID 2788 wrote to memory of 1048 2788 f76e34d.exe 17 PID 2788 wrote to memory of 1076 2788 f76e34d.exe 19 PID 2788 wrote to memory of 1120 2788 f76e34d.exe 20 PID 2788 wrote to memory of 1236 2788 f76e34d.exe 25 PID 2788 wrote to memory of 3036 2788 f76e34d.exe 33 PID 2788 wrote to memory of 3036 2788 f76e34d.exe 33 PID 2788 wrote to memory of 2900 2788 f76e34d.exe 34 PID 2788 wrote to memory of 2900 2788 f76e34d.exe 34 PID 3036 wrote to memory of 1048 3036 f76e502.exe 17 PID 3036 wrote to memory of 1076 3036 f76e502.exe 19 PID 3036 wrote to memory of 1120 3036 f76e502.exe 20 PID 3036 wrote to memory of 1236 3036 f76e502.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e34d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76e502.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1120
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ec4410ec741269f63476b353f19ef6b854d8dcda53e2397a3d90b28397d192f6N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ec4410ec741269f63476b353f19ef6b854d8dcda53e2397a3d90b28397d192f6N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\f76e34d.exeC:\Users\Admin\AppData\Local\Temp\f76e34d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2788
-
-
C:\Users\Admin\AppData\Local\Temp\f76e502.exeC:\Users\Admin\AppData\Local\Temp\f76e502.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3036
-
-
C:\Users\Admin\AppData\Local\Temp\f76ff07.exeC:\Users\Admin\AppData\Local\Temp\f76ff07.exe4⤵
- Executes dropped EXE
PID:2900
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1236
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57e535ecd1005aa62a448baf4344920e5
SHA1d5cbc73c4e1a3c9e8afed65a8a76858404ff1abd
SHA256b2a4d65b08997d1c030b37d3034946de4c16716eb5d06dec5ba4e2cc6471b9b2
SHA512914260d3ac03110299c6e160b34d4847a992f949ffcf79bd0603fdb863b054e246b868ed1329d86149f73febf3206f484f35fc9414ed08a07242009e8189332e
-
Filesize
257B
MD5d907ff1e3070410af6b4776419839857
SHA174ca9be154e102717facda6ef5e69402a3cfb7f0
SHA2569b8f189b7b863131a22a896c4fec1baa3cea9718bbf9077525393d0524d808e4
SHA512b787aa21c8609003edffe9d8b4d401b13f9b50d4cc6ba4f25bccc55265993d67d7541ae5c5e35baf853174ebb7426f36ed16ee44c2dfdd5ddc02cbb78d289661