Analysis
-
max time kernel
43s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
03/10/2022, 23:59
Static task
static1
Behavioral task
behavioral1
Sample
c6f6d8c5d69ff190b9eb61c98668f635afc3ea8b042fed81a9e96c9989db9e45.dll
Resource
win7-20220901-en
General
-
Target
c6f6d8c5d69ff190b9eb61c98668f635afc3ea8b042fed81a9e96c9989db9e45.dll
-
Size
120KB
-
MD5
3ef91273efa346318e2ceb0b5091e72b
-
SHA1
410d383eacb6253a007293d4d95de72c01916e4a
-
SHA256
c6f6d8c5d69ff190b9eb61c98668f635afc3ea8b042fed81a9e96c9989db9e45
-
SHA512
edc05f7683c5857e419bf96c156c29ade6b0f1d55ec809a96d592d61e22674fab27b475f03944050553c782a1bea06a0943ff98f0c556f3c38a138012e5f79a9
-
SSDEEP
3072:RheNLyKWA7JY8pjy9gJXyfUokJcYZKsDCQXzkqqJw:RhevfjfX+dkJccDDCkW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6c3cc3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c18fe.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c3cc3.exe -
Executes dropped EXE 3 IoCs
pid Process 1540 6c18fe.exe 1820 6c1c0a.exe 2024 6c3cc3.exe -
resource yara_rule behavioral1/memory/1540-61-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1540-70-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1540-83-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1540-85-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2024-88-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/2024-90-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx behavioral1/memory/2024-91-0x0000000000A10000-0x0000000001ACA000-memory.dmp upx -
Loads dropped DLL 6 IoCs
pid Process 1724 rundll32.exe 1724 rundll32.exe 1724 rundll32.exe 1724 rundll32.exe 1724 rundll32.exe 1724 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c18fe.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c3cc3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6c3cc3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c18fe.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c3cc3.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 6c18fe.exe File opened (read-only) \??\I: 6c18fe.exe File opened (read-only) \??\J: 6c18fe.exe File opened (read-only) \??\K: 6c18fe.exe File opened (read-only) \??\E: 6c18fe.exe File opened (read-only) \??\F: 6c18fe.exe File opened (read-only) \??\G: 6c18fe.exe File opened (read-only) \??\L: 6c18fe.exe File opened (read-only) \??\E: 6c3cc3.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\6c1aa3 6c18fe.exe File opened for modification C:\Windows\SYSTEM.INI 6c18fe.exe File created C:\Windows\6c7427 6c3cc3.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1540 6c18fe.exe 1540 6c18fe.exe 2024 6c3cc3.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 1540 6c18fe.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe Token: SeDebugPrivilege 2024 6c3cc3.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1672 wrote to memory of 1724 1672 rundll32.exe 27 PID 1672 wrote to memory of 1724 1672 rundll32.exe 27 PID 1672 wrote to memory of 1724 1672 rundll32.exe 27 PID 1672 wrote to memory of 1724 1672 rundll32.exe 27 PID 1672 wrote to memory of 1724 1672 rundll32.exe 27 PID 1672 wrote to memory of 1724 1672 rundll32.exe 27 PID 1672 wrote to memory of 1724 1672 rundll32.exe 27 PID 1724 wrote to memory of 1540 1724 rundll32.exe 28 PID 1724 wrote to memory of 1540 1724 rundll32.exe 28 PID 1724 wrote to memory of 1540 1724 rundll32.exe 28 PID 1724 wrote to memory of 1540 1724 rundll32.exe 28 PID 1540 wrote to memory of 1116 1540 6c18fe.exe 16 PID 1540 wrote to memory of 1180 1540 6c18fe.exe 15 PID 1540 wrote to memory of 1236 1540 6c18fe.exe 14 PID 1540 wrote to memory of 1672 1540 6c18fe.exe 13 PID 1540 wrote to memory of 1724 1540 6c18fe.exe 27 PID 1540 wrote to memory of 1724 1540 6c18fe.exe 27 PID 1724 wrote to memory of 1820 1724 rundll32.exe 29 PID 1724 wrote to memory of 1820 1724 rundll32.exe 29 PID 1724 wrote to memory of 1820 1724 rundll32.exe 29 PID 1724 wrote to memory of 1820 1724 rundll32.exe 29 PID 1724 wrote to memory of 2024 1724 rundll32.exe 30 PID 1724 wrote to memory of 2024 1724 rundll32.exe 30 PID 1724 wrote to memory of 2024 1724 rundll32.exe 30 PID 1724 wrote to memory of 2024 1724 rundll32.exe 30 PID 1540 wrote to memory of 1116 1540 6c18fe.exe 16 PID 1540 wrote to memory of 1180 1540 6c18fe.exe 15 PID 1540 wrote to memory of 1236 1540 6c18fe.exe 14 PID 1540 wrote to memory of 1820 1540 6c18fe.exe 29 PID 1540 wrote to memory of 1820 1540 6c18fe.exe 29 PID 1540 wrote to memory of 2024 1540 6c18fe.exe 30 PID 1540 wrote to memory of 2024 1540 6c18fe.exe 30 PID 2024 wrote to memory of 1116 2024 6c3cc3.exe 16 PID 2024 wrote to memory of 1180 2024 6c3cc3.exe 15 PID 2024 wrote to memory of 1236 2024 6c3cc3.exe 14 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c18fe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c3cc3.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c6f6d8c5d69ff190b9eb61c98668f635afc3ea8b042fed81a9e96c9989db9e45.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\c6f6d8c5d69ff190b9eb61c98668f635afc3ea8b042fed81a9e96c9989db9e45.dll,#12⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\6c18fe.exeC:\Users\Admin\AppData\Local\Temp\6c18fe.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1540
-
-
C:\Users\Admin\AppData\Local\Temp\6c1c0a.exeC:\Users\Admin\AppData\Local\Temp\6c1c0a.exe3⤵
- Executes dropped EXE
PID:1820
-
-
C:\Users\Admin\AppData\Local\Temp\6c3cc3.exeC:\Users\Admin\AppData\Local\Temp\6c3cc3.exe3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2024
-
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0
-
Filesize
255B
MD50f29940ff12d7f46ef66dc2fc17bf7fd
SHA1d1babc9aa4d53603d0496b6619ddf99f5f71f841
SHA256251f024f2e0114f767d4e14b87fb144ed2c498ef8cc9bd51df68a5cf11c0b9a5
SHA512a44b6002f4e7dabb95db998bbf96c08fe41be67daed703d9403cde0fd6412da7621fc5287aeaa3e6a515d1d0965da2e15d1308ee077e3554cdb267a7b1f6ac90
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0
-
Filesize
97KB
MD57df5dcae1aaef6ab4d2661c1e7014861
SHA135b45cb653f8dfd5ac9753921cd64642e7f13083
SHA2569d86748e1bbb536b16cbb3fa4592275a2860d665ef3617deed27be593ecc68c5
SHA512d9337e6745d72108bba55691ac568a298fa7966ab0ed498069cd5b7e0f86a7318bd33825816c8c88621cfb7a3fd55093435a06e1be5eb6622d73742df594a6d0