Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 20:07
Static task
static1
Behavioral task
behavioral1
Sample
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll
Resource
win7-20240221-en
General
-
Target
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll
-
Size
120KB
-
MD5
1dee215d1db76f6f2dae31e6d8911447
-
SHA1
d5537f4da98ebd34768d67594dfc13b896272a84
-
SHA256
1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf
-
SHA512
12a9915f95d33572637f356723f25cf5cf72b0c2b3e21a4b185de2151cb1e58ecdfc92e1ba65ff676a89073a39fe5dc34d1bc035ca6078daab08e85474341dde
-
SSDEEP
3072:ZN/l9AjrPK8MLfUGR+meJ63v8CLlgea6+s54Q:Z9l922VcGt3vxOb/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f764cb9.exef76312e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76312e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76312e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f764cb9.exe -
Processes:
f76312e.exef764cb9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764cb9.exe -
Processes:
f76312e.exef764cb9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764cb9.exe -
Executes dropped EXE 3 IoCs
Processes:
f76312e.exef7632e3.exef764cb9.exepid process 2424 f76312e.exe 2384 f7632e3.exe 1524 f764cb9.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2772 rundll32.exe 2772 rundll32.exe 2772 rundll32.exe 2772 rundll32.exe 2772 rundll32.exe 2772 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2424-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-13-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-69-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-85-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-87-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-114-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2424-157-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/1524-173-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1524-211-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Processes:
f764cb9.exef76312e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76312e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76312e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76312e.exe -
Processes:
f76312e.exef764cb9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76312e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764cb9.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76312e.exef764cb9.exedescription ioc process File opened (read-only) \??\L: f76312e.exe File opened (read-only) \??\M: f76312e.exe File opened (read-only) \??\G: f764cb9.exe File opened (read-only) \??\E: f76312e.exe File opened (read-only) \??\K: f76312e.exe File opened (read-only) \??\Q: f76312e.exe File opened (read-only) \??\R: f76312e.exe File opened (read-only) \??\E: f764cb9.exe File opened (read-only) \??\J: f76312e.exe File opened (read-only) \??\N: f76312e.exe File opened (read-only) \??\T: f76312e.exe File opened (read-only) \??\G: f76312e.exe File opened (read-only) \??\H: f76312e.exe File opened (read-only) \??\I: f76312e.exe File opened (read-only) \??\O: f76312e.exe File opened (read-only) \??\P: f76312e.exe File opened (read-only) \??\S: f76312e.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76312e.exef764cb9.exedescription ioc process File created C:\Windows\f76319b f76312e.exe File opened for modification C:\Windows\SYSTEM.INI f76312e.exe File created C:\Windows\f76818f f764cb9.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76312e.exef764cb9.exepid process 2424 f76312e.exe 2424 f76312e.exe 1524 f764cb9.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76312e.exef764cb9.exedescription pid process Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 2424 f76312e.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe Token: SeDebugPrivilege 1524 f764cb9.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76312e.exef764cb9.exedescription pid process target process PID 2008 wrote to memory of 2772 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 2772 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 2772 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 2772 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 2772 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 2772 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 2772 2008 rundll32.exe rundll32.exe PID 2772 wrote to memory of 2424 2772 rundll32.exe f76312e.exe PID 2772 wrote to memory of 2424 2772 rundll32.exe f76312e.exe PID 2772 wrote to memory of 2424 2772 rundll32.exe f76312e.exe PID 2772 wrote to memory of 2424 2772 rundll32.exe f76312e.exe PID 2424 wrote to memory of 1060 2424 f76312e.exe taskhost.exe PID 2424 wrote to memory of 1100 2424 f76312e.exe Dwm.exe PID 2424 wrote to memory of 1180 2424 f76312e.exe Explorer.EXE PID 2424 wrote to memory of 2120 2424 f76312e.exe DllHost.exe PID 2424 wrote to memory of 2008 2424 f76312e.exe rundll32.exe PID 2424 wrote to memory of 2772 2424 f76312e.exe rundll32.exe PID 2424 wrote to memory of 2772 2424 f76312e.exe rundll32.exe PID 2772 wrote to memory of 2384 2772 rundll32.exe f7632e3.exe PID 2772 wrote to memory of 2384 2772 rundll32.exe f7632e3.exe PID 2772 wrote to memory of 2384 2772 rundll32.exe f7632e3.exe PID 2772 wrote to memory of 2384 2772 rundll32.exe f7632e3.exe PID 2772 wrote to memory of 1524 2772 rundll32.exe f764cb9.exe PID 2772 wrote to memory of 1524 2772 rundll32.exe f764cb9.exe PID 2772 wrote to memory of 1524 2772 rundll32.exe f764cb9.exe PID 2772 wrote to memory of 1524 2772 rundll32.exe f764cb9.exe PID 2424 wrote to memory of 1060 2424 f76312e.exe taskhost.exe PID 2424 wrote to memory of 1100 2424 f76312e.exe Dwm.exe PID 2424 wrote to memory of 1180 2424 f76312e.exe Explorer.EXE PID 2424 wrote to memory of 2384 2424 f76312e.exe f7632e3.exe PID 2424 wrote to memory of 2384 2424 f76312e.exe f7632e3.exe PID 2424 wrote to memory of 1524 2424 f76312e.exe f764cb9.exe PID 2424 wrote to memory of 1524 2424 f76312e.exe f764cb9.exe PID 1524 wrote to memory of 1060 1524 f764cb9.exe taskhost.exe PID 1524 wrote to memory of 1100 1524 f764cb9.exe Dwm.exe PID 1524 wrote to memory of 1180 1524 f764cb9.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f764cb9.exef76312e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76312e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1100
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Users\Admin\AppData\Local\Temp\f76312e.exeC:\Users\Admin\AppData\Local\Temp\f76312e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\f7632e3.exeC:\Users\Admin\AppData\Local\Temp\f7632e3.exe4⤵
- Executes dropped EXE
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\f764cb9.exeC:\Users\Admin\AppData\Local\Temp\f764cb9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1524
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2120
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a09413687f90ab2afc28455d89b2fc86
SHA1864de7cd24f93175d1eb638ac1890543a0d14b1d
SHA256c7114b4f311012669e5a76df04d5d58d438e53a6d637d45f3733dbc554e5c0f8
SHA5129803d4c8107561d387a11abb98f0dfc134cde2996351da55086f396d093d0478264f12cf9ccf3216d2509272eef1e27eccb6fb330c42dbbb3b4466e54c81cc27
-
Filesize
97KB
MD50988531a86fcaa80f945e96af4412980
SHA1b15ec43c651c7440c67052d4f8610e1e036c34dd
SHA2567fcd70cd7ed7413774bb5826f9d148255d2ca8dd7801987fc436c57a78426f5f
SHA512dd43ceff93fc28c2fe5bad6ce520b6e2e9bab80e07558f61e82b0daaa21b7f4f20aad6ff6d5345641978a8305373d6ffa690ed192beaef2fd69965a17f690820