Analysis
-
max time kernel
29s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-08-2024 12:00
Static task
static1
Behavioral task
behavioral1
Sample
c1f4b4026ca70d36f74bd1af256aaec0N.dll
Resource
win7-20240708-en
General
-
Target
c1f4b4026ca70d36f74bd1af256aaec0N.dll
-
Size
120KB
-
MD5
c1f4b4026ca70d36f74bd1af256aaec0
-
SHA1
7c0c8541cf96ceb51fddf55f78138aef254916c0
-
SHA256
d88784f782338adfd393532f64f18af41d763984487a824d771fe70e35e27b74
-
SHA512
b056337cfe31db9ea9798774aa1625cb8c99c5336851ff4927a58c87c3c73e1a99964ae6954ae8982d6beb093852c4c81dc246099add5fbebc391c55fc891137
-
SSDEEP
3072:r8Ksoef/401GfWvG/K9Cz52hwmu4r/17xOIvs0GwqQmWq:r8Ks/X401rvYqoK1rxcmZZqGq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76af71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76af71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f768ed7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af71.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76af71.exe -
Executes dropped EXE 3 IoCs
pid Process 1788 f768ed7.exe 1804 f76905d.exe 2720 f76af71.exe -
Loads dropped DLL 6 IoCs
pid Process 1800 rundll32.exe 1800 rundll32.exe 1800 rundll32.exe 1800 rundll32.exe 1800 rundll32.exe 1800 rundll32.exe -
resource yara_rule behavioral1/memory/1788-16-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-17-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-18-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-15-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-19-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-14-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-20-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-21-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-13-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-22-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-61-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-62-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-64-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-65-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-66-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-68-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-69-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-82-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-85-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-106-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-108-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1788-149-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2720-166-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2720-207-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f768ed7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76af71.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76af71.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f768ed7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af71.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: f768ed7.exe File opened (read-only) \??\I: f768ed7.exe File opened (read-only) \??\J: f768ed7.exe File opened (read-only) \??\N: f768ed7.exe File opened (read-only) \??\P: f768ed7.exe File opened (read-only) \??\E: f768ed7.exe File opened (read-only) \??\G: f768ed7.exe File opened (read-only) \??\M: f768ed7.exe File opened (read-only) \??\O: f768ed7.exe File opened (read-only) \??\Q: f768ed7.exe File opened (read-only) \??\E: f76af71.exe File opened (read-only) \??\K: f768ed7.exe File opened (read-only) \??\L: f768ed7.exe File opened (read-only) \??\H: f76af71.exe File opened (read-only) \??\R: f768ed7.exe File opened (read-only) \??\G: f76af71.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f768f35 f768ed7.exe File opened for modification C:\Windows\SYSTEM.INI f768ed7.exe File created C:\Windows\f76df76 f76af71.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f768ed7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76af71.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1788 f768ed7.exe 1788 f768ed7.exe 2720 f76af71.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 1788 f768ed7.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe Token: SeDebugPrivilege 2720 f76af71.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1604 wrote to memory of 1800 1604 rundll32.exe 28 PID 1604 wrote to memory of 1800 1604 rundll32.exe 28 PID 1604 wrote to memory of 1800 1604 rundll32.exe 28 PID 1604 wrote to memory of 1800 1604 rundll32.exe 28 PID 1604 wrote to memory of 1800 1604 rundll32.exe 28 PID 1604 wrote to memory of 1800 1604 rundll32.exe 28 PID 1604 wrote to memory of 1800 1604 rundll32.exe 28 PID 1800 wrote to memory of 1788 1800 rundll32.exe 29 PID 1800 wrote to memory of 1788 1800 rundll32.exe 29 PID 1800 wrote to memory of 1788 1800 rundll32.exe 29 PID 1800 wrote to memory of 1788 1800 rundll32.exe 29 PID 1788 wrote to memory of 1120 1788 f768ed7.exe 19 PID 1788 wrote to memory of 1168 1788 f768ed7.exe 20 PID 1788 wrote to memory of 1244 1788 f768ed7.exe 21 PID 1788 wrote to memory of 1252 1788 f768ed7.exe 23 PID 1788 wrote to memory of 1604 1788 f768ed7.exe 27 PID 1788 wrote to memory of 1800 1788 f768ed7.exe 28 PID 1788 wrote to memory of 1800 1788 f768ed7.exe 28 PID 1800 wrote to memory of 1804 1800 rundll32.exe 30 PID 1800 wrote to memory of 1804 1800 rundll32.exe 30 PID 1800 wrote to memory of 1804 1800 rundll32.exe 30 PID 1800 wrote to memory of 1804 1800 rundll32.exe 30 PID 1800 wrote to memory of 2720 1800 rundll32.exe 31 PID 1800 wrote to memory of 2720 1800 rundll32.exe 31 PID 1800 wrote to memory of 2720 1800 rundll32.exe 31 PID 1800 wrote to memory of 2720 1800 rundll32.exe 31 PID 1788 wrote to memory of 1120 1788 f768ed7.exe 19 PID 1788 wrote to memory of 1168 1788 f768ed7.exe 20 PID 1788 wrote to memory of 1244 1788 f768ed7.exe 21 PID 1788 wrote to memory of 1252 1788 f768ed7.exe 23 PID 1788 wrote to memory of 1804 1788 f768ed7.exe 30 PID 1788 wrote to memory of 1804 1788 f768ed7.exe 30 PID 1788 wrote to memory of 2720 1788 f768ed7.exe 31 PID 1788 wrote to memory of 2720 1788 f768ed7.exe 31 PID 2720 wrote to memory of 1120 2720 f76af71.exe 19 PID 2720 wrote to memory of 1168 2720 f76af71.exe 20 PID 2720 wrote to memory of 1244 2720 f76af71.exe 21 PID 2720 wrote to memory of 1252 2720 f76af71.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f768ed7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76af71.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c1f4b4026ca70d36f74bd1af256aaec0N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c1f4b4026ca70d36f74bd1af256aaec0N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Users\Admin\AppData\Local\Temp\f768ed7.exeC:\Users\Admin\AppData\Local\Temp\f768ed7.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1788
-
-
C:\Users\Admin\AppData\Local\Temp\f76905d.exeC:\Users\Admin\AppData\Local\Temp\f76905d.exe4⤵
- Executes dropped EXE
PID:1804
-
-
C:\Users\Admin\AppData\Local\Temp\f76af71.exeC:\Users\Admin\AppData\Local\Temp\f76af71.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2720
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1252
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51d223755b6dd6f92a58dcbddec411eef
SHA1b488d307c71442e23d95be12ad2b6e2d6e5170c0
SHA256c4d5c5ef41f3aebe74051c58637dc2b5cfd116b30b886c9ee59dba94a352bbe5
SHA5122c4a9601a4fd7f350271e07f88ad6cad557f407c0ea09311ef90d00a0784f17e278c65d312a9f3cf14bf5a1918467a8b897035aa4b402f950522ea513303c559
-
Filesize
97KB
MD5f2133d737039a0b494fcaf33bb522382
SHA1f904eace537be224ad6ff37d1527d418942e06cd
SHA25620c011ff4de47c6a74525df980b848ade59573ca0cef43c908454cc8f8b1340f
SHA51225ba0864df04a6fbe7a1a91a8fd19602909eab7cecb8c4d993e26a503f45c4fb5f1fce99b4966fcc5fef8f8eef290b8db4b009b4c28ca62250c59498d81dbc33