Analysis
-
max time kernel
69s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21/09/2024, 08:02
Static task
static1
Behavioral task
behavioral1
Sample
4f3fd58862b0978175820ae932afba6aca38155d1c50084cf42dd372a91a384eN.dll
Resource
win7-20240903-en
General
-
Target
4f3fd58862b0978175820ae932afba6aca38155d1c50084cf42dd372a91a384eN.dll
-
Size
120KB
-
MD5
a96e7caaf7ee932160b24a0d0a8fffd0
-
SHA1
73743f7fb7ccacdbf25bc70de1154534785690d2
-
SHA256
4f3fd58862b0978175820ae932afba6aca38155d1c50084cf42dd372a91a384e
-
SHA512
ca50de0897395f41b000ad362a334a9dcb78a8f2f36b092d4e72f6bb3e3bc570958f084294cb4c6ac3f0819befc9b7d0e37021db61c879fd80853ea2ba02d236
-
SSDEEP
3072:Jj7IZXf8g6fk5KLs0YKBN1wkzQyl6L/qwr:tIZES5P0YovQJ/rr
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f770898.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f770898.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76eccf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770898.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770898.exe -
Executes dropped EXE 3 IoCs
pid Process 2700 f76eccf.exe 2976 f76ee84.exe 2788 f770898.exe -
Loads dropped DLL 6 IoCs
pid Process 2644 rundll32.exe 2644 rundll32.exe 2644 rundll32.exe 2644 rundll32.exe 2644 rundll32.exe 2644 rundll32.exe -
resource yara_rule behavioral1/memory/2700-14-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-24-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-63-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-67-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-69-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-70-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-86-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-88-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-90-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-107-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-108-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2700-151-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2788-164-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2788-207-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76eccf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f770898.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f770898.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770898.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eccf.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f76eccf.exe File opened (read-only) \??\H: f76eccf.exe File opened (read-only) \??\I: f76eccf.exe File opened (read-only) \??\K: f76eccf.exe File opened (read-only) \??\M: f76eccf.exe File opened (read-only) \??\E: f770898.exe File opened (read-only) \??\E: f76eccf.exe File opened (read-only) \??\R: f76eccf.exe File opened (read-only) \??\T: f76eccf.exe File opened (read-only) \??\G: f770898.exe File opened (read-only) \??\N: f76eccf.exe File opened (read-only) \??\L: f76eccf.exe File opened (read-only) \??\P: f76eccf.exe File opened (read-only) \??\Q: f76eccf.exe File opened (read-only) \??\S: f76eccf.exe File opened (read-only) \??\J: f76eccf.exe File opened (read-only) \??\O: f76eccf.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76ed4c f76eccf.exe File opened for modification C:\Windows\SYSTEM.INI f76eccf.exe File created C:\Windows\f773cd2 f770898.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76eccf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f770898.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2700 f76eccf.exe 2700 f76eccf.exe 2788 f770898.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2700 f76eccf.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe Token: SeDebugPrivilege 2788 f770898.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 3048 wrote to memory of 2644 3048 rundll32.exe 30 PID 3048 wrote to memory of 2644 3048 rundll32.exe 30 PID 3048 wrote to memory of 2644 3048 rundll32.exe 30 PID 3048 wrote to memory of 2644 3048 rundll32.exe 30 PID 3048 wrote to memory of 2644 3048 rundll32.exe 30 PID 3048 wrote to memory of 2644 3048 rundll32.exe 30 PID 3048 wrote to memory of 2644 3048 rundll32.exe 30 PID 2644 wrote to memory of 2700 2644 rundll32.exe 31 PID 2644 wrote to memory of 2700 2644 rundll32.exe 31 PID 2644 wrote to memory of 2700 2644 rundll32.exe 31 PID 2644 wrote to memory of 2700 2644 rundll32.exe 31 PID 2700 wrote to memory of 1104 2700 f76eccf.exe 19 PID 2700 wrote to memory of 1168 2700 f76eccf.exe 20 PID 2700 wrote to memory of 1200 2700 f76eccf.exe 21 PID 2700 wrote to memory of 1860 2700 f76eccf.exe 25 PID 2700 wrote to memory of 3048 2700 f76eccf.exe 29 PID 2700 wrote to memory of 2644 2700 f76eccf.exe 30 PID 2700 wrote to memory of 2644 2700 f76eccf.exe 30 PID 2644 wrote to memory of 2976 2644 rundll32.exe 32 PID 2644 wrote to memory of 2976 2644 rundll32.exe 32 PID 2644 wrote to memory of 2976 2644 rundll32.exe 32 PID 2644 wrote to memory of 2976 2644 rundll32.exe 32 PID 2644 wrote to memory of 2788 2644 rundll32.exe 33 PID 2644 wrote to memory of 2788 2644 rundll32.exe 33 PID 2644 wrote to memory of 2788 2644 rundll32.exe 33 PID 2644 wrote to memory of 2788 2644 rundll32.exe 33 PID 2700 wrote to memory of 1104 2700 f76eccf.exe 19 PID 2700 wrote to memory of 1168 2700 f76eccf.exe 20 PID 2700 wrote to memory of 1200 2700 f76eccf.exe 21 PID 2700 wrote to memory of 1860 2700 f76eccf.exe 25 PID 2700 wrote to memory of 2976 2700 f76eccf.exe 32 PID 2700 wrote to memory of 2976 2700 f76eccf.exe 32 PID 2700 wrote to memory of 2788 2700 f76eccf.exe 33 PID 2700 wrote to memory of 2788 2700 f76eccf.exe 33 PID 2788 wrote to memory of 1104 2788 f770898.exe 19 PID 2788 wrote to memory of 1168 2788 f770898.exe 20 PID 2788 wrote to memory of 1200 2788 f770898.exe 21 PID 2788 wrote to memory of 1860 2788 f770898.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76eccf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f770898.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f3fd58862b0978175820ae932afba6aca38155d1c50084cf42dd372a91a384eN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4f3fd58862b0978175820ae932afba6aca38155d1c50084cf42dd372a91a384eN.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Users\Admin\AppData\Local\Temp\f76eccf.exeC:\Users\Admin\AppData\Local\Temp\f76eccf.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\f76ee84.exeC:\Users\Admin\AppData\Local\Temp\f76ee84.exe4⤵
- Executes dropped EXE
PID:2976
-
-
C:\Users\Admin\AppData\Local\Temp\f770898.exeC:\Users\Admin\AppData\Local\Temp\f770898.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2788
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1860
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5f09a32a15c5bc644418f0442b6fb0555
SHA1591b6a68281ad0927b075a0aada1a8df059059f5
SHA25632389166f159502fed876f59e8cbdfaf7290ad08fcc5e7ccd76d2750158a0414
SHA5122da7a56e23f24046e8008811dd01ab0d3dc2dbf886d643620cd0bcfd66f0238c34282ab0b52c43b0d1a9462fb07cfe8af4496af3c226e0bd04986a0525a67f9f
-
Filesize
97KB
MD50cfc8c54517b4ad074d3f29d8aaa2216
SHA18a2ab2850763ce218f80e8aa03ea938af7fc1c0b
SHA256a0503158ef40226c98555067d67757c26b20ee78135425cb4ea1e062f0d1a7e3
SHA512f1b2ac5b4c6439dc0f585a0ca1ad39699ea6f3b26fe76a36565894e088f3d8ee745b469021f708322762cc59deefa879d18265c4ad25092c9a744aa6cc800444