Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 21:34
Static task
static1
Behavioral task
behavioral1
Sample
8ece6946a2bbb01e5831e3df8b911017ee79b5ac745f76cca00b0716419718af.dll
Resource
win7-20240215-en
General
-
Target
8ece6946a2bbb01e5831e3df8b911017ee79b5ac745f76cca00b0716419718af.dll
-
Size
120KB
-
MD5
953880fad37db41409719b9c694ded20
-
SHA1
2bc3b86241570b790e580168ed88b2ec7f6790d1
-
SHA256
8ece6946a2bbb01e5831e3df8b911017ee79b5ac745f76cca00b0716419718af
-
SHA512
6382642e45d5caa3b25dc4c8a114ca717f8708b0d5446682cc6c47e9402b0060068b52375d038da5db7a3e1a5f28b8eea2e9131726f5310c5b7050d388374ca2
-
SSDEEP
3072:7l8yzmzcfBUEHy+hB7/2NBGqxb0FIG1yofBIW:7ayzmANHyvNBG8xGkLW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761390.exef762eed.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762eed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762eed.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762eed.exe -
Processes:
f761390.exef762eed.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762eed.exe -
Processes:
f761390.exef762eed.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762eed.exe -
Executes dropped EXE 3 IoCs
Processes:
f761390.exef7616cb.exef762eed.exepid process 2360 f761390.exe 2436 f7616cb.exe 2844 f762eed.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 784 rundll32.exe 784 rundll32.exe 784 rundll32.exe 784 rundll32.exe 784 rundll32.exe 784 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2360-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-25-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-24-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-60-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-61-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-62-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-66-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-67-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-81-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-80-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-84-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-86-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-105-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-107-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2360-144-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2844-154-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2844-196-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f761390.exef762eed.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762eed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762eed.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762eed.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762eed.exe -
Processes:
f761390.exef762eed.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762eed.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761390.exef762eed.exedescription ioc process File opened (read-only) \??\O: f761390.exe File opened (read-only) \??\S: f761390.exe File opened (read-only) \??\N: f761390.exe File opened (read-only) \??\E: f762eed.exe File opened (read-only) \??\E: f761390.exe File opened (read-only) \??\K: f761390.exe File opened (read-only) \??\M: f761390.exe File opened (read-only) \??\Q: f761390.exe File opened (read-only) \??\R: f761390.exe File opened (read-only) \??\G: f761390.exe File opened (read-only) \??\J: f761390.exe File opened (read-only) \??\P: f761390.exe File opened (read-only) \??\H: f761390.exe File opened (read-only) \??\I: f761390.exe File opened (read-only) \??\L: f761390.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761390.exef762eed.exedescription ioc process File created C:\Windows\f76140d f761390.exe File opened for modification C:\Windows\SYSTEM.INI f761390.exe File created C:\Windows\f766613 f762eed.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761390.exef762eed.exepid process 2360 f761390.exe 2360 f761390.exe 2844 f762eed.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
f761390.exef762eed.exedescription pid process Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2360 f761390.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe Token: SeDebugPrivilege 2844 f762eed.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761390.exef762eed.exedescription pid process target process PID 2320 wrote to memory of 784 2320 rundll32.exe rundll32.exe PID 2320 wrote to memory of 784 2320 rundll32.exe rundll32.exe PID 2320 wrote to memory of 784 2320 rundll32.exe rundll32.exe PID 2320 wrote to memory of 784 2320 rundll32.exe rundll32.exe PID 2320 wrote to memory of 784 2320 rundll32.exe rundll32.exe PID 2320 wrote to memory of 784 2320 rundll32.exe rundll32.exe PID 2320 wrote to memory of 784 2320 rundll32.exe rundll32.exe PID 784 wrote to memory of 2360 784 rundll32.exe f761390.exe PID 784 wrote to memory of 2360 784 rundll32.exe f761390.exe PID 784 wrote to memory of 2360 784 rundll32.exe f761390.exe PID 784 wrote to memory of 2360 784 rundll32.exe f761390.exe PID 2360 wrote to memory of 1056 2360 f761390.exe Dwm.exe PID 2360 wrote to memory of 1080 2360 f761390.exe Explorer.EXE PID 2360 wrote to memory of 1128 2360 f761390.exe taskhost.exe PID 2360 wrote to memory of 2308 2360 f761390.exe DllHost.exe PID 2360 wrote to memory of 2320 2360 f761390.exe rundll32.exe PID 2360 wrote to memory of 784 2360 f761390.exe rundll32.exe PID 2360 wrote to memory of 784 2360 f761390.exe rundll32.exe PID 784 wrote to memory of 2436 784 rundll32.exe f7616cb.exe PID 784 wrote to memory of 2436 784 rundll32.exe f7616cb.exe PID 784 wrote to memory of 2436 784 rundll32.exe f7616cb.exe PID 784 wrote to memory of 2436 784 rundll32.exe f7616cb.exe PID 784 wrote to memory of 2844 784 rundll32.exe f762eed.exe PID 784 wrote to memory of 2844 784 rundll32.exe f762eed.exe PID 784 wrote to memory of 2844 784 rundll32.exe f762eed.exe PID 784 wrote to memory of 2844 784 rundll32.exe f762eed.exe PID 2360 wrote to memory of 1056 2360 f761390.exe Dwm.exe PID 2360 wrote to memory of 1080 2360 f761390.exe Explorer.EXE PID 2360 wrote to memory of 1128 2360 f761390.exe taskhost.exe PID 2360 wrote to memory of 2436 2360 f761390.exe f7616cb.exe PID 2360 wrote to memory of 2436 2360 f761390.exe f7616cb.exe PID 2360 wrote to memory of 2844 2360 f761390.exe f762eed.exe PID 2360 wrote to memory of 2844 2360 f761390.exe f762eed.exe PID 2844 wrote to memory of 1056 2844 f762eed.exe Dwm.exe PID 2844 wrote to memory of 1080 2844 f762eed.exe Explorer.EXE PID 2844 wrote to memory of 1128 2844 f762eed.exe taskhost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f761390.exef762eed.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762eed.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1056
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1080
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8ece6946a2bbb01e5831e3df8b911017ee79b5ac745f76cca00b0716419718af.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8ece6946a2bbb01e5831e3df8b911017ee79b5ac745f76cca00b0716419718af.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Users\Admin\AppData\Local\Temp\f761390.exeC:\Users\Admin\AppData\Local\Temp\f761390.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2360
-
-
C:\Users\Admin\AppData\Local\Temp\f7616cb.exeC:\Users\Admin\AppData\Local\Temp\f7616cb.exe4⤵
- Executes dropped EXE
PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\f762eed.exeC:\Users\Admin\AppData\Local\Temp\f762eed.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2844
-
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2308
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5480ef07369bf4daa1f73e08c9262c632
SHA14031234caa147fbcb3fb16cd9aacfeb9e64058c5
SHA25607d7fb3d7365ef546f3a92275119e33513225dec2690b788a9d4aa1c2064c08b
SHA51226a5818ab46040d947bfca6969a7a732600aa77a4daf72b64d228b95d716d3c57bb1c91185c7dd042c84a045ba8910e59601328fe78067575abd49ad8625daeb
-
Filesize
257B
MD54f9aa1f4829f53f1e7aa81e6f02a9226
SHA143d7c8d31440191c842ae63605797cfbbb243805
SHA25660deaf6d479b9a3b9bce4890be40ed6f445989c4d2e34d674849d12ca5e8c7fd
SHA512d144dff6a407a95e22601750e549301d8f20187982033ac58329fcc20f920ddb2325367083fb772524a5d56149b062c4fa4b979d522b94e157246029f7ea3c7d