Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
21-07-2024 14:35
Static task
static1
Behavioral task
behavioral1
Sample
d77b163e301ebaf8e6545e027dc26ba0N.dll
Resource
win7-20240708-en
General
-
Target
d77b163e301ebaf8e6545e027dc26ba0N.dll
-
Size
120KB
-
MD5
d77b163e301ebaf8e6545e027dc26ba0
-
SHA1
58bdd4e4fbd6edcbf905fd0950a1a3c61c6ec70d
-
SHA256
71d9b280c8bbd2a3a6af56016759bae252c12d0415d3c715c90b9e5ea6708513
-
SHA512
4a4566880bbf2ce1d747dfde2a04764299a76e2dfc3841388d4a6a576dfe9f081e35d3b69c8ae704747996ebc05e5ff38e9e801953f6721cdcb7a7d0313d8440
-
SSDEEP
3072:iHAeU8fHHW/27wpFlfah51YmA+IhKlUmrxv:iR2la71YmA+AyUmNv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f777677.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f777677.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77583e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77583e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77583e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777677.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777677.exe -
Executes dropped EXE 3 IoCs
pid Process 2656 f77583e.exe 2624 f7759e3.exe 1308 f777677.exe -
Loads dropped DLL 6 IoCs
pid Process 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe 2160 rundll32.exe -
resource yara_rule behavioral1/memory/2656-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-23-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-61-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-69-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-82-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-85-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-104-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-105-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2656-147-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1308-163-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1308-205-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77583e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77583e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777677.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77583e.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: f77583e.exe File opened (read-only) \??\P: f77583e.exe File opened (read-only) \??\K: f77583e.exe File opened (read-only) \??\N: f77583e.exe File opened (read-only) \??\Q: f77583e.exe File opened (read-only) \??\T: f77583e.exe File opened (read-only) \??\E: f777677.exe File opened (read-only) \??\E: f77583e.exe File opened (read-only) \??\H: f77583e.exe File opened (read-only) \??\I: f77583e.exe File opened (read-only) \??\L: f77583e.exe File opened (read-only) \??\M: f77583e.exe File opened (read-only) \??\O: f77583e.exe File opened (read-only) \??\G: f77583e.exe File opened (read-only) \??\R: f77583e.exe File opened (read-only) \??\S: f77583e.exe File opened (read-only) \??\G: f777677.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f77588c f77583e.exe File opened for modification C:\Windows\SYSTEM.INI f77583e.exe File created C:\Windows\f77a8ae f777677.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2656 f77583e.exe 2656 f77583e.exe 1308 f777677.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 2656 f77583e.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe Token: SeDebugPrivilege 1308 f777677.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2160 2644 rundll32.exe 30 PID 2644 wrote to memory of 2160 2644 rundll32.exe 30 PID 2644 wrote to memory of 2160 2644 rundll32.exe 30 PID 2644 wrote to memory of 2160 2644 rundll32.exe 30 PID 2644 wrote to memory of 2160 2644 rundll32.exe 30 PID 2644 wrote to memory of 2160 2644 rundll32.exe 30 PID 2644 wrote to memory of 2160 2644 rundll32.exe 30 PID 2160 wrote to memory of 2656 2160 rundll32.exe 31 PID 2160 wrote to memory of 2656 2160 rundll32.exe 31 PID 2160 wrote to memory of 2656 2160 rundll32.exe 31 PID 2160 wrote to memory of 2656 2160 rundll32.exe 31 PID 2656 wrote to memory of 1116 2656 f77583e.exe 19 PID 2656 wrote to memory of 1176 2656 f77583e.exe 20 PID 2656 wrote to memory of 1232 2656 f77583e.exe 21 PID 2656 wrote to memory of 872 2656 f77583e.exe 23 PID 2656 wrote to memory of 2644 2656 f77583e.exe 29 PID 2656 wrote to memory of 2160 2656 f77583e.exe 30 PID 2656 wrote to memory of 2160 2656 f77583e.exe 30 PID 2160 wrote to memory of 2624 2160 rundll32.exe 32 PID 2160 wrote to memory of 2624 2160 rundll32.exe 32 PID 2160 wrote to memory of 2624 2160 rundll32.exe 32 PID 2160 wrote to memory of 2624 2160 rundll32.exe 32 PID 2160 wrote to memory of 1308 2160 rundll32.exe 33 PID 2160 wrote to memory of 1308 2160 rundll32.exe 33 PID 2160 wrote to memory of 1308 2160 rundll32.exe 33 PID 2160 wrote to memory of 1308 2160 rundll32.exe 33 PID 2656 wrote to memory of 1116 2656 f77583e.exe 19 PID 2656 wrote to memory of 1176 2656 f77583e.exe 20 PID 2656 wrote to memory of 1232 2656 f77583e.exe 21 PID 2656 wrote to memory of 872 2656 f77583e.exe 23 PID 2656 wrote to memory of 2624 2656 f77583e.exe 32 PID 2656 wrote to memory of 2624 2656 f77583e.exe 32 PID 2656 wrote to memory of 1308 2656 f77583e.exe 33 PID 2656 wrote to memory of 1308 2656 f77583e.exe 33 PID 1308 wrote to memory of 1116 1308 f777677.exe 19 PID 1308 wrote to memory of 1176 1308 f777677.exe 20 PID 1308 wrote to memory of 1232 1308 f777677.exe 21 PID 1308 wrote to memory of 872 1308 f777677.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77583e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f777677.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d77b163e301ebaf8e6545e027dc26ba0N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d77b163e301ebaf8e6545e027dc26ba0N.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Users\Admin\AppData\Local\Temp\f77583e.exeC:\Users\Admin\AppData\Local\Temp\f77583e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\f7759e3.exeC:\Users\Admin\AppData\Local\Temp\f7759e3.exe4⤵
- Executes dropped EXE
PID:2624
-
-
C:\Users\Admin\AppData\Local\Temp\f777677.exeC:\Users\Admin\AppData\Local\Temp\f777677.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1308
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:872
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a2d068b4211a9a71550eb2bf02c64913
SHA118f54a7f0af7bb002c84a973bae218fd399a3aea
SHA2564b938d527b675c28f0eb89414c2f02900e38c95646fdb0d632b4e590597f1c5a
SHA512c4e37213034af1d03ce0b2ad1b8765b259ccfde086972aa9ce12abd4db1ce8411f761e7b633de1d6e60600d153ff52a8c12118785dc1c690a5169cfd28de5029
-
Filesize
97KB
MD529d9f6f47e07224ac582a53275ef2ea5
SHA12de133acc2942521e87f32f09379d5c2e44b4c62
SHA25696e0bc1dd2333a7d11150bb631fafb3b7960e06fed79aa787d7e9c9fb21fa6b6
SHA51230e514224b147fa4e02631f65b703c1df30342f379ef5989ff53239ce67101c0352739a1d968994c315019c67dc112f9113c88e0e80fad0c566516bba7c64128