Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-10-2024 06:53
Static task
static1
Behavioral task
behavioral1
Sample
b22affe3a11ec8c8bb9b2d3f783f7dc5817fea9f0dda386e3e821796b82c7841N.dll
Resource
win7-20240903-en
General
-
Target
b22affe3a11ec8c8bb9b2d3f783f7dc5817fea9f0dda386e3e821796b82c7841N.dll
-
Size
120KB
-
MD5
b9c8ecb079896b948d0ddd58f730b560
-
SHA1
3af5d815de08f8e3e7a2f4f1281eeecce2cfbab1
-
SHA256
b22affe3a11ec8c8bb9b2d3f783f7dc5817fea9f0dda386e3e821796b82c7841
-
SHA512
087bbfb9b85d322d539549a9c8fce38acac42120b2bb9a198d4c04e184da31fc97ad6e92bcb385670ea73ec3ee10716df82ec5b47827737d0ba4961e74719fa1
-
SSDEEP
3072:8Y0/7+smdFPkCmZhEhYHCmfOHZZ9/G9gIuPuB:X0yT2fH7f+zeP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f766dff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f766dff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f766dff.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766dff.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766c3b.exe -
Executes dropped EXE 3 IoCs
pid Process 2712 f766c3b.exe 2176 f766dff.exe 2420 f7687f5.exe -
Loads dropped DLL 6 IoCs
pid Process 2860 rundll32.exe 2860 rundll32.exe 2860 rundll32.exe 2860 rundll32.exe 2860 rundll32.exe 2860 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f766c3b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f766dff.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f766dff.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766dff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766c3b.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f766c3b.exe File opened (read-only) \??\N: f766c3b.exe File opened (read-only) \??\P: f766c3b.exe File opened (read-only) \??\Q: f766c3b.exe File opened (read-only) \??\E: f766c3b.exe File opened (read-only) \??\I: f766c3b.exe File opened (read-only) \??\L: f766c3b.exe File opened (read-only) \??\R: f766c3b.exe File opened (read-only) \??\S: f766c3b.exe File opened (read-only) \??\G: f766c3b.exe File opened (read-only) \??\H: f766c3b.exe File opened (read-only) \??\J: f766c3b.exe File opened (read-only) \??\M: f766c3b.exe File opened (read-only) \??\O: f766c3b.exe -
resource yara_rule behavioral1/memory/2712-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-24-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-26-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-25-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-23-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-69-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-71-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-72-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-85-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-87-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-91-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-110-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2712-156-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2176-168-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2176-191-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f766cc7 f766c3b.exe File opened for modification C:\Windows\SYSTEM.INI f766c3b.exe File created C:\Windows\f76bc4d f766dff.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766dff.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f766c3b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2712 f766c3b.exe 2712 f766c3b.exe 2176 f766dff.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2712 f766c3b.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe Token: SeDebugPrivilege 2176 f766dff.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2860 2844 rundll32.exe 30 PID 2844 wrote to memory of 2860 2844 rundll32.exe 30 PID 2844 wrote to memory of 2860 2844 rundll32.exe 30 PID 2844 wrote to memory of 2860 2844 rundll32.exe 30 PID 2844 wrote to memory of 2860 2844 rundll32.exe 30 PID 2844 wrote to memory of 2860 2844 rundll32.exe 30 PID 2844 wrote to memory of 2860 2844 rundll32.exe 30 PID 2860 wrote to memory of 2712 2860 rundll32.exe 31 PID 2860 wrote to memory of 2712 2860 rundll32.exe 31 PID 2860 wrote to memory of 2712 2860 rundll32.exe 31 PID 2860 wrote to memory of 2712 2860 rundll32.exe 31 PID 2712 wrote to memory of 1112 2712 f766c3b.exe 19 PID 2712 wrote to memory of 1152 2712 f766c3b.exe 20 PID 2712 wrote to memory of 1192 2712 f766c3b.exe 21 PID 2712 wrote to memory of 848 2712 f766c3b.exe 23 PID 2712 wrote to memory of 2844 2712 f766c3b.exe 29 PID 2712 wrote to memory of 2860 2712 f766c3b.exe 30 PID 2712 wrote to memory of 2860 2712 f766c3b.exe 30 PID 2860 wrote to memory of 2176 2860 rundll32.exe 32 PID 2860 wrote to memory of 2176 2860 rundll32.exe 32 PID 2860 wrote to memory of 2176 2860 rundll32.exe 32 PID 2860 wrote to memory of 2176 2860 rundll32.exe 32 PID 2860 wrote to memory of 2420 2860 rundll32.exe 33 PID 2860 wrote to memory of 2420 2860 rundll32.exe 33 PID 2860 wrote to memory of 2420 2860 rundll32.exe 33 PID 2860 wrote to memory of 2420 2860 rundll32.exe 33 PID 2712 wrote to memory of 1112 2712 f766c3b.exe 19 PID 2712 wrote to memory of 1152 2712 f766c3b.exe 20 PID 2712 wrote to memory of 1192 2712 f766c3b.exe 21 PID 2712 wrote to memory of 848 2712 f766c3b.exe 23 PID 2712 wrote to memory of 2176 2712 f766c3b.exe 32 PID 2712 wrote to memory of 2176 2712 f766c3b.exe 32 PID 2712 wrote to memory of 2420 2712 f766c3b.exe 33 PID 2712 wrote to memory of 2420 2712 f766c3b.exe 33 PID 2176 wrote to memory of 1112 2176 f766dff.exe 19 PID 2176 wrote to memory of 1152 2176 f766dff.exe 20 PID 2176 wrote to memory of 1192 2176 f766dff.exe 21 PID 2176 wrote to memory of 848 2176 f766dff.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766c3b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f766dff.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b22affe3a11ec8c8bb9b2d3f783f7dc5817fea9f0dda386e3e821796b82c7841N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b22affe3a11ec8c8bb9b2d3f783f7dc5817fea9f0dda386e3e821796b82c7841N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Users\Admin\AppData\Local\Temp\f766c3b.exeC:\Users\Admin\AppData\Local\Temp\f766c3b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2712
-
-
C:\Users\Admin\AppData\Local\Temp\f766dff.exeC:\Users\Admin\AppData\Local\Temp\f766dff.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2176
-
-
C:\Users\Admin\AppData\Local\Temp\f7687f5.exeC:\Users\Admin\AppData\Local\Temp\f7687f5.exe4⤵
- Executes dropped EXE
PID:2420
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:848
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5bdd722eed7baef2f8057437463bb3a9e
SHA19e4b11c44fda7eca06c16603bb43a7ad26ed0f84
SHA2560f544f75e1ecf281ce3d9bc0a4720da5f51a45a93e4d1ef43ea9226d9c89ee3a
SHA512c0fd5e229d95a4bf4f7c7a85ec4bd5334c917b425f2a9f268519c6b70804b5dffbab45a72d4679f26aede9fe5326c2b84fe131547fc3c5bd6e115e7880428b95
-
Filesize
257B
MD59bc323ea5e357204b405a1c86cfc43e2
SHA17ecfa4eb554a00b5881fb7da8aea44b5311adaa0
SHA256ba5a228aa947b7b0b9b86e8f80e320fb46d8994056c1b859eaf76e5dea74bb56
SHA512a20889f89850046ccecb097295639c77e15e4d1ff1a42b943e3758f08cd18e64c512e679c2c03df2e2bcb5e70d8658f5e87efd124a4e1ecd4f5ce11ce8f07eab