Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-10-2024 17:14
Static task
static1
Behavioral task
behavioral1
Sample
4c16a7cdab4c3aae943f837f36e05354ed90c9ec4c88e2cbb5870e497c048329N.dll
Resource
win7-20240708-en
General
-
Target
4c16a7cdab4c3aae943f837f36e05354ed90c9ec4c88e2cbb5870e497c048329N.dll
-
Size
120KB
-
MD5
fd2d7ea66e40fece9797bba3d172c500
-
SHA1
90013d6bd468d8945f117700d49eb255eb8a928d
-
SHA256
4c16a7cdab4c3aae943f837f36e05354ed90c9ec4c88e2cbb5870e497c048329
-
SHA512
f32740bc8307ea4c5ca14d9d9bbdf15fd5ca3ddb764902ed384a01b0286be362be879493f18668babb6029fe5020d93788e8ea18731b1aa2a077ed66f8aa15c3
-
SSDEEP
3072:qj9OhOqSa4fTibdKuGAvg98opvCTwT0jTyWXhXa2Q:qRNpnbKdKuzMpKTwT0jTyWXhy
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f764cb9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7668a2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764cb9.exe -
Executes dropped EXE 3 IoCs
pid Process 2248 f764cb9.exe 2672 f764e3f.exe 652 f7668a2.exe -
Loads dropped DLL 6 IoCs
pid Process 3064 rundll32.exe 3064 rundll32.exe 3064 rundll32.exe 3064 rundll32.exe 3064 rundll32.exe 3064 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7668a2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f764cb9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7668a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f764cb9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7668a2.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: f764cb9.exe File opened (read-only) \??\K: f764cb9.exe File opened (read-only) \??\O: f764cb9.exe File opened (read-only) \??\Q: f764cb9.exe File opened (read-only) \??\T: f764cb9.exe File opened (read-only) \??\G: f7668a2.exe File opened (read-only) \??\E: f764cb9.exe File opened (read-only) \??\G: f764cb9.exe File opened (read-only) \??\J: f764cb9.exe File opened (read-only) \??\N: f764cb9.exe File opened (read-only) \??\H: f764cb9.exe File opened (read-only) \??\I: f764cb9.exe File opened (read-only) \??\L: f764cb9.exe File opened (read-only) \??\M: f764cb9.exe File opened (read-only) \??\P: f764cb9.exe File opened (read-only) \??\R: f764cb9.exe File opened (read-only) \??\E: f7668a2.exe -
resource yara_rule behavioral1/memory/2248-14-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-13-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-11-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-60-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-61-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-62-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-66-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-67-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-82-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-84-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-87-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-109-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2248-153-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/652-171-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/652-210-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f764d07 f764cb9.exe File opened for modification C:\Windows\SYSTEM.INI f764cb9.exe File created C:\Windows\f769d49 f7668a2.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f764cb9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7668a2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2248 f764cb9.exe 2248 f764cb9.exe 652 f7668a2.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 2248 f764cb9.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe Token: SeDebugPrivilege 652 f7668a2.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2252 wrote to memory of 3064 2252 rundll32.exe 30 PID 2252 wrote to memory of 3064 2252 rundll32.exe 30 PID 2252 wrote to memory of 3064 2252 rundll32.exe 30 PID 2252 wrote to memory of 3064 2252 rundll32.exe 30 PID 2252 wrote to memory of 3064 2252 rundll32.exe 30 PID 2252 wrote to memory of 3064 2252 rundll32.exe 30 PID 2252 wrote to memory of 3064 2252 rundll32.exe 30 PID 3064 wrote to memory of 2248 3064 rundll32.exe 31 PID 3064 wrote to memory of 2248 3064 rundll32.exe 31 PID 3064 wrote to memory of 2248 3064 rundll32.exe 31 PID 3064 wrote to memory of 2248 3064 rundll32.exe 31 PID 2248 wrote to memory of 1108 2248 f764cb9.exe 19 PID 2248 wrote to memory of 1168 2248 f764cb9.exe 20 PID 2248 wrote to memory of 1204 2248 f764cb9.exe 21 PID 2248 wrote to memory of 1488 2248 f764cb9.exe 25 PID 2248 wrote to memory of 2252 2248 f764cb9.exe 29 PID 2248 wrote to memory of 3064 2248 f764cb9.exe 30 PID 2248 wrote to memory of 3064 2248 f764cb9.exe 30 PID 3064 wrote to memory of 2672 3064 rundll32.exe 32 PID 3064 wrote to memory of 2672 3064 rundll32.exe 32 PID 3064 wrote to memory of 2672 3064 rundll32.exe 32 PID 3064 wrote to memory of 2672 3064 rundll32.exe 32 PID 3064 wrote to memory of 652 3064 rundll32.exe 33 PID 3064 wrote to memory of 652 3064 rundll32.exe 33 PID 3064 wrote to memory of 652 3064 rundll32.exe 33 PID 3064 wrote to memory of 652 3064 rundll32.exe 33 PID 2248 wrote to memory of 1108 2248 f764cb9.exe 19 PID 2248 wrote to memory of 1168 2248 f764cb9.exe 20 PID 2248 wrote to memory of 1204 2248 f764cb9.exe 21 PID 2248 wrote to memory of 1488 2248 f764cb9.exe 25 PID 2248 wrote to memory of 2672 2248 f764cb9.exe 32 PID 2248 wrote to memory of 2672 2248 f764cb9.exe 32 PID 2248 wrote to memory of 652 2248 f764cb9.exe 33 PID 2248 wrote to memory of 652 2248 f764cb9.exe 33 PID 652 wrote to memory of 1108 652 f7668a2.exe 19 PID 652 wrote to memory of 1168 652 f7668a2.exe 20 PID 652 wrote to memory of 1204 652 f7668a2.exe 21 PID 652 wrote to memory of 1488 652 f7668a2.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f764cb9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7668a2.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4c16a7cdab4c3aae943f837f36e05354ed90c9ec4c88e2cbb5870e497c048329N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\4c16a7cdab4c3aae943f837f36e05354ed90c9ec4c88e2cbb5870e497c048329N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\f764cb9.exeC:\Users\Admin\AppData\Local\Temp\f764cb9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2248
-
-
C:\Users\Admin\AppData\Local\Temp\f764e3f.exeC:\Users\Admin\AppData\Local\Temp\f764e3f.exe4⤵
- Executes dropped EXE
PID:2672
-
-
C:\Users\Admin\AppData\Local\Temp\f7668a2.exeC:\Users\Admin\AppData\Local\Temp\f7668a2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:652
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1488
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5c0ecb1846d74c22e481fb2aa58e435ee
SHA11edb755f24473f80d1a888716c917edee80f2403
SHA25654d51caa190458be0c5086232b1d301b11aa37de183ac11fc93ffcf54f28b186
SHA512de01897089eecca8c21222a1292971e092e43fa24df058bd70c61468031c23abf276daf4062d8e39ac0f318802ccffeade44a838862c9cd627892265ebd4f1a4
-
Filesize
97KB
MD5679365decaea0db786d5102ffbea5a9e
SHA1ae502e718c253c306f655566cc3aaec4bc088d68
SHA25617d294396a3335fbcfbba13701213d544560ee2b6c3caf2ef5eace9e4b708cda
SHA512d28ba3a9fd673e49369ad2a06bfca52cdaa1036ccf9249483118801aba8ef2daa9c55e1c474138662a706912f2ad3f63a890dd9cb56d30d30ecf010f2419a0c4