Analysis
-
max time kernel
27s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 20:08
Static task
static1
Behavioral task
behavioral1
Sample
963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3N.dll
Resource
win7-20240729-en
General
-
Target
963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3N.dll
-
Size
120KB
-
MD5
c6473dd825aeb22b249c433629f59c90
-
SHA1
461db17fd189a3e093fd75e16c21e006e1fe070c
-
SHA256
963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3
-
SHA512
d64b5b4a252d48d5185652795963f64bc9af30d7b241d1269e271a25c3a20d048b5d5a64cc07b3fe0d52323bfc5cdb407e6969a4a960aee50e8eaa6ea8b8ef66
-
SSDEEP
1536:rei3b/1Hbv+tWoYcEPafw/OxLnzv9cOj/FzSbLpCLK2vuUjMXC/pcmXbUv:/VqAoYMeMbFrpSU2U4XC/C2U
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f77ea01.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ebd5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ebd5.exe -
Executes dropped EXE 3 IoCs
pid Process 2376 f77ea01.exe 852 f77ebd5.exe 380 f7805ea.exe -
Loads dropped DLL 6 IoCs
pid Process 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe -
resource yara_rule behavioral1/memory/2376-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-15-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-13-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-14-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-84-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-87-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2376-156-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/852-168-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/852-190-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ea01.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f77ea01.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f77ebd5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ebd5.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f77ea01.exe File opened (read-only) \??\M: f77ea01.exe File opened (read-only) \??\Q: f77ea01.exe File opened (read-only) \??\E: f77ea01.exe File opened (read-only) \??\K: f77ea01.exe File opened (read-only) \??\N: f77ea01.exe File opened (read-only) \??\P: f77ea01.exe File opened (read-only) \??\J: f77ea01.exe File opened (read-only) \??\L: f77ea01.exe File opened (read-only) \??\O: f77ea01.exe File opened (read-only) \??\R: f77ea01.exe File opened (read-only) \??\T: f77ea01.exe File opened (read-only) \??\G: f77ea01.exe File opened (read-only) \??\H: f77ea01.exe File opened (read-only) \??\S: f77ea01.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f783a04 f77ebd5.exe File created C:\Windows\f77ea5f f77ea01.exe File opened for modification C:\Windows\SYSTEM.INI f77ea01.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77ea01.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f77ebd5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2376 f77ea01.exe 2376 f77ea01.exe 852 f77ebd5.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 2376 f77ea01.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe Token: SeDebugPrivilege 852 f77ebd5.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1200 wrote to memory of 1756 1200 rundll32.exe 29 PID 1200 wrote to memory of 1756 1200 rundll32.exe 29 PID 1200 wrote to memory of 1756 1200 rundll32.exe 29 PID 1200 wrote to memory of 1756 1200 rundll32.exe 29 PID 1200 wrote to memory of 1756 1200 rundll32.exe 29 PID 1200 wrote to memory of 1756 1200 rundll32.exe 29 PID 1200 wrote to memory of 1756 1200 rundll32.exe 29 PID 1756 wrote to memory of 2376 1756 rundll32.exe 30 PID 1756 wrote to memory of 2376 1756 rundll32.exe 30 PID 1756 wrote to memory of 2376 1756 rundll32.exe 30 PID 1756 wrote to memory of 2376 1756 rundll32.exe 30 PID 2376 wrote to memory of 1120 2376 f77ea01.exe 18 PID 2376 wrote to memory of 1180 2376 f77ea01.exe 19 PID 2376 wrote to memory of 1236 2376 f77ea01.exe 20 PID 2376 wrote to memory of 828 2376 f77ea01.exe 24 PID 2376 wrote to memory of 1200 2376 f77ea01.exe 28 PID 2376 wrote to memory of 1756 2376 f77ea01.exe 29 PID 2376 wrote to memory of 1756 2376 f77ea01.exe 29 PID 1756 wrote to memory of 852 1756 rundll32.exe 31 PID 1756 wrote to memory of 852 1756 rundll32.exe 31 PID 1756 wrote to memory of 852 1756 rundll32.exe 31 PID 1756 wrote to memory of 852 1756 rundll32.exe 31 PID 1756 wrote to memory of 380 1756 rundll32.exe 32 PID 1756 wrote to memory of 380 1756 rundll32.exe 32 PID 1756 wrote to memory of 380 1756 rundll32.exe 32 PID 1756 wrote to memory of 380 1756 rundll32.exe 32 PID 2376 wrote to memory of 1120 2376 f77ea01.exe 18 PID 2376 wrote to memory of 1180 2376 f77ea01.exe 19 PID 2376 wrote to memory of 1236 2376 f77ea01.exe 20 PID 2376 wrote to memory of 828 2376 f77ea01.exe 24 PID 2376 wrote to memory of 852 2376 f77ea01.exe 31 PID 2376 wrote to memory of 852 2376 f77ea01.exe 31 PID 2376 wrote to memory of 380 2376 f77ea01.exe 32 PID 2376 wrote to memory of 380 2376 f77ea01.exe 32 PID 852 wrote to memory of 1120 852 f77ebd5.exe 18 PID 852 wrote to memory of 1180 852 f77ebd5.exe 19 PID 852 wrote to memory of 1236 852 f77ebd5.exe 20 PID 852 wrote to memory of 828 852 f77ebd5.exe 24 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ebd5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f77ea01.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\963646edaa9227adecb9c8db7ff546e7ec09d7c05f0d7f060b81f98f3deebbc3N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\f77ea01.exeC:\Users\Admin\AppData\Local\Temp\f77ea01.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2376
-
-
C:\Users\Admin\AppData\Local\Temp\f77ebd5.exeC:\Users\Admin\AppData\Local\Temp\f77ebd5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\f7805ea.exeC:\Users\Admin\AppData\Local\Temp\f7805ea.exe4⤵
- Executes dropped EXE
PID:380
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD58d6f9bd4d645764ef7d833ebf111fac7
SHA1755b9024eb27e605df15cf19e9e632a7ce5d8572
SHA2561254d565db04e85c6360d41d3886b8f70adb76366e83d5dc190c411dfa018e9c
SHA512d2ba9f77ea580bf7c6caa4173cf6139e3ddb8fd8a7891f9f1d94107d6087dfda629a9a71898e758e20c6131a9f86a5d6510371af5e60ca81b7b53a32529a1476
-
Filesize
97KB
MD5963f07ca5f7ca199c9127ea40fbec4d9
SHA1ddc09e37470b161932b8fd68aea73dc304216117
SHA2564884a2ffef366b9d75ee7a27cc0182a3df633112986d8b07068c8667753561f4
SHA5120ea6aaf44bbb4d5829da22e51a3463ac3fdbe20a7fdd92051205bf9a4bbd2161a48a5885bd6001af32835a974dbfed6a86beb45e101b53699c670be206c3400f