Analysis
-
max time kernel
36s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
24-08-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
1b3493d035928bea7e8321f621af5610N.dll
Resource
win7-20240704-en
General
-
Target
1b3493d035928bea7e8321f621af5610N.dll
-
Size
120KB
-
MD5
1b3493d035928bea7e8321f621af5610
-
SHA1
a9f4fc173504c69918e2881d7990c0430a0d7436
-
SHA256
bea5dd78c1497a91d383dcfcfa473bd1a739a5e468229a111fb218da94328ec2
-
SHA512
40784757abd6bacbb292597c9a90b77172793a0e1a12ce46fe93faede3e0b0a94939ce3ebb9e97c2a41408a000b2a8087569147c5001e976bc9d0375c39eec80
-
SSDEEP
1536:Jbg1h8Af6PokcEgcyUxRp67brXh/nrKhETLaj/myZHS0GkszQSph8+XJiaYPoEM9:Jbg1h8Af6QNbck/hjLFdkXk/qwr
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f780aca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f780aca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f784a59.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f784a59.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f784a59.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784a59.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f780aca.exe -
Executes dropped EXE 3 IoCs
pid Process 652 f780aca.exe 2660 f780cec.exe 2104 f784a59.exe -
Loads dropped DLL 6 IoCs
pid Process 2888 rundll32.exe 2888 rundll32.exe 2888 rundll32.exe 2888 rundll32.exe 2888 rundll32.exe 2888 rundll32.exe -
resource yara_rule behavioral1/memory/652-12-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-15-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-38-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-14-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-69-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-72-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-73-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-74-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/652-75-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2104-129-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2104-178-0x00000000006D0000-0x000000000178A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f784a59.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f780aca.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f780aca.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784a59.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f780aca.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f784a59.exe File opened (read-only) \??\G: f784a59.exe File opened (read-only) \??\H: f784a59.exe File opened (read-only) \??\I: f784a59.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f780b56 f780aca.exe File opened for modification C:\Windows\SYSTEM.INI f780aca.exe File created C:\Windows\f787281 f784a59.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f784a59.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f780aca.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 652 f780aca.exe 652 f780aca.exe 2104 f784a59.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 652 f780aca.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe Token: SeDebugPrivilege 2104 f784a59.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2888 2240 rundll32.exe 29 PID 2240 wrote to memory of 2888 2240 rundll32.exe 29 PID 2240 wrote to memory of 2888 2240 rundll32.exe 29 PID 2240 wrote to memory of 2888 2240 rundll32.exe 29 PID 2240 wrote to memory of 2888 2240 rundll32.exe 29 PID 2240 wrote to memory of 2888 2240 rundll32.exe 29 PID 2240 wrote to memory of 2888 2240 rundll32.exe 29 PID 2888 wrote to memory of 652 2888 rundll32.exe 30 PID 2888 wrote to memory of 652 2888 rundll32.exe 30 PID 2888 wrote to memory of 652 2888 rundll32.exe 30 PID 2888 wrote to memory of 652 2888 rundll32.exe 30 PID 652 wrote to memory of 1100 652 f780aca.exe 18 PID 652 wrote to memory of 1152 652 f780aca.exe 19 PID 652 wrote to memory of 1196 652 f780aca.exe 20 PID 652 wrote to memory of 1192 652 f780aca.exe 23 PID 652 wrote to memory of 2240 652 f780aca.exe 28 PID 652 wrote to memory of 2888 652 f780aca.exe 29 PID 652 wrote to memory of 2888 652 f780aca.exe 29 PID 2888 wrote to memory of 2660 2888 rundll32.exe 31 PID 2888 wrote to memory of 2660 2888 rundll32.exe 31 PID 2888 wrote to memory of 2660 2888 rundll32.exe 31 PID 2888 wrote to memory of 2660 2888 rundll32.exe 31 PID 652 wrote to memory of 1100 652 f780aca.exe 18 PID 652 wrote to memory of 1152 652 f780aca.exe 19 PID 652 wrote to memory of 1196 652 f780aca.exe 20 PID 652 wrote to memory of 1192 652 f780aca.exe 23 PID 652 wrote to memory of 2240 652 f780aca.exe 28 PID 652 wrote to memory of 2660 652 f780aca.exe 31 PID 652 wrote to memory of 2660 652 f780aca.exe 31 PID 2888 wrote to memory of 2104 2888 rundll32.exe 32 PID 2888 wrote to memory of 2104 2888 rundll32.exe 32 PID 2888 wrote to memory of 2104 2888 rundll32.exe 32 PID 2888 wrote to memory of 2104 2888 rundll32.exe 32 PID 2104 wrote to memory of 1100 2104 f784a59.exe 18 PID 2104 wrote to memory of 1152 2104 f784a59.exe 19 PID 2104 wrote to memory of 1196 2104 f784a59.exe 20 PID 2104 wrote to memory of 1192 2104 f784a59.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f780aca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f784a59.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b3493d035928bea7e8321f621af5610N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b3493d035928bea7e8321f621af5610N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Users\Admin\AppData\Local\Temp\f780aca.exeC:\Users\Admin\AppData\Local\Temp\f780aca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:652
-
-
C:\Users\Admin\AppData\Local\Temp\f780cec.exeC:\Users\Admin\AppData\Local\Temp\f780cec.exe4⤵
- Executes dropped EXE
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\f784a59.exeC:\Users\Admin\AppData\Local\Temp\f784a59.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2104
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1192
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5bf0cf3e0b94300f3f2c08a94aca61ff4
SHA14561ff7f40cd3e076ad387b22991834b1af7a76a
SHA256369d3f445280fbba524be256d2cca9fca5d47261831dca5f66592ed59d8dafca
SHA5122f0dca550294930ebe36c85b519b48207b2eab29761924496cf94b7affa0212d6f9dddd1814a9d25ff95ac15a686a9373215e0260a4ac3dbd29c3c477f636885
-
Filesize
97KB
MD5ba416f1d6be4ee63b43ad95770be40ed
SHA12b52415841d7752a306c2e854f09a43c2ac779d6
SHA256eb2dcfcbaef203736ff49746b659233e674549625ebd1c759dea26cc067e9d55
SHA5125f12e18d2a4389e4956ad0a693e26274be6b7cc279447e5c90d2aca4ddc772582744fe76a6c7d0b1d93cb20de94d749d077f9da9264db01d610310b248a9b985