Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25/03/2024, 15:47
Static task
static1
Behavioral task
behavioral1
Sample
de5f208ab702f7a1700773f46399d167.dll
Resource
win7-20240221-en
General
-
Target
de5f208ab702f7a1700773f46399d167.dll
-
Size
120KB
-
MD5
de5f208ab702f7a1700773f46399d167
-
SHA1
8f7cfc096ddea76b41cfa14fc26e69497cd09cff
-
SHA256
bad5f07fc6f4610fca92310ef9b47a1ac38ade01d24251fcab9855a05bd89d07
-
SHA512
9e27fba1cdd85cd99d54c7b830bac14a99fcffdf00fde6bf4f7494a2a9dba3f993e02bd8a5108dd6b2985d27915777c1e6827482b53c64c19b849fce5e0a2f91
-
SSDEEP
1536:rYBsVMnHjqY7B2SlU6UsQWLJYlSDpGFDHcZ1LAPe4KTybRRtimq55jFiwW:esVMnDqYN2IlUTWLkipGF7KL7OpD4kw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766519.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766519.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7647ca.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766519.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766519.exe -
Executes dropped EXE 3 IoCs
pid Process 2088 f7647ca.exe 2904 f76513c.exe 2264 f766519.exe -
Loads dropped DLL 6 IoCs
pid Process 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe 2324 rundll32.exe -
resource yara_rule behavioral1/memory/2088-12-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-14-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-15-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-26-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-36-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-50-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-51-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-53-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-56-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-60-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-61-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-62-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-78-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-79-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-81-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-86-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-98-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-104-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2088-133-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2264-135-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2264-145-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766519.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766519.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766519.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766519.exe -
Enumerates connected drives 3 TTPs 6 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f7647ca.exe File opened (read-only) \??\J: f7647ca.exe File opened (read-only) \??\K: f7647ca.exe File opened (read-only) \??\E: f7647ca.exe File opened (read-only) \??\G: f7647ca.exe File opened (read-only) \??\H: f7647ca.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f764911 f7647ca.exe File opened for modification C:\Windows\SYSTEM.INI f7647ca.exe File created C:\Windows\f76b5c8 f766519.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2088 f7647ca.exe 2088 f7647ca.exe 2264 f766519.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe Token: SeDebugPrivilege 2088 f7647ca.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2356 wrote to memory of 2324 2356 rundll32.exe 28 PID 2356 wrote to memory of 2324 2356 rundll32.exe 28 PID 2356 wrote to memory of 2324 2356 rundll32.exe 28 PID 2356 wrote to memory of 2324 2356 rundll32.exe 28 PID 2356 wrote to memory of 2324 2356 rundll32.exe 28 PID 2356 wrote to memory of 2324 2356 rundll32.exe 28 PID 2356 wrote to memory of 2324 2356 rundll32.exe 28 PID 2324 wrote to memory of 2088 2324 rundll32.exe 29 PID 2324 wrote to memory of 2088 2324 rundll32.exe 29 PID 2324 wrote to memory of 2088 2324 rundll32.exe 29 PID 2324 wrote to memory of 2088 2324 rundll32.exe 29 PID 2088 wrote to memory of 1208 2088 f7647ca.exe 19 PID 2088 wrote to memory of 1324 2088 f7647ca.exe 20 PID 2088 wrote to memory of 1400 2088 f7647ca.exe 21 PID 2088 wrote to memory of 1672 2088 f7647ca.exe 23 PID 2088 wrote to memory of 2356 2088 f7647ca.exe 27 PID 2088 wrote to memory of 2324 2088 f7647ca.exe 28 PID 2088 wrote to memory of 2324 2088 f7647ca.exe 28 PID 2324 wrote to memory of 2904 2324 rundll32.exe 30 PID 2324 wrote to memory of 2904 2324 rundll32.exe 30 PID 2324 wrote to memory of 2904 2324 rundll32.exe 30 PID 2324 wrote to memory of 2904 2324 rundll32.exe 30 PID 2324 wrote to memory of 2264 2324 rundll32.exe 31 PID 2324 wrote to memory of 2264 2324 rundll32.exe 31 PID 2324 wrote to memory of 2264 2324 rundll32.exe 31 PID 2324 wrote to memory of 2264 2324 rundll32.exe 31 PID 2088 wrote to memory of 1208 2088 f7647ca.exe 19 PID 2088 wrote to memory of 1324 2088 f7647ca.exe 20 PID 2088 wrote to memory of 1400 2088 f7647ca.exe 21 PID 2088 wrote to memory of 2904 2088 f7647ca.exe 30 PID 2088 wrote to memory of 2904 2088 f7647ca.exe 30 PID 2088 wrote to memory of 2264 2088 f7647ca.exe 31 PID 2088 wrote to memory of 2264 2088 f7647ca.exe 31 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7647ca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766519.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1208
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1324
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1400
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\de5f208ab702f7a1700773f46399d167.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\de5f208ab702f7a1700773f46399d167.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\f7647ca.exeC:\Users\Admin\AppData\Local\Temp\f7647ca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2088
-
-
C:\Users\Admin\AppData\Local\Temp\f76513c.exeC:\Users\Admin\AppData\Local\Temp\f76513c.exe4⤵
- Executes dropped EXE
PID:2904
-
-
C:\Users\Admin\AppData\Local\Temp\f766519.exeC:\Users\Admin\AppData\Local\Temp\f766519.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2264
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f829e45fef2ee183081238c93d709e3a
SHA1bd6f0ae665070bd64300133d17f50b9a7253226d
SHA2566feef4979ef6e2eade5874a33c9482f8ebdc2cea09a9364af5e78ab817d87da9
SHA512efc1101e9cd938affff251d173b3a819bfd6d4131be2b46bb92ae5ff6bc1da9e8636b5e7a531e6a9c793837da9452689a119008a4cce8db001385c27d6009e49
-
Filesize
97KB
MD5a09f6275ba63455daf61f7955b998e5f
SHA1a0f42adc3273dc225c89671fa02f25786169f97b
SHA256afe8ccdad19c386c0cbbd6556a16af5cdd49ddd13c4919c3bf113d7382e97078
SHA5127c15d7e145b28840a275a45f2409960fdc0624bb7d37b6a190f7c2a939c1d6bdd1694aa2e51b2bbb3b69531ead0b3a0bc6e555f7b1c8ee8a3a82db1afe664beb