Analysis
-
max time kernel
39s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
11/10/2022, 05:32
Static task
static1
Behavioral task
behavioral1
Sample
0e4bdbd55510bdbf7b2bd5b02d86ec4738300fd21ab3187e0a8f84dce3f399f4.dll
Resource
win7-20220812-en
General
-
Target
0e4bdbd55510bdbf7b2bd5b02d86ec4738300fd21ab3187e0a8f84dce3f399f4.dll
-
Size
120KB
-
MD5
60aa265746f1c97d91db609ed41f19d9
-
SHA1
4de9f34af9cb617bc0f0459dcfd14ed0305b7aa2
-
SHA256
0e4bdbd55510bdbf7b2bd5b02d86ec4738300fd21ab3187e0a8f84dce3f399f4
-
SHA512
9b2b320925b7342ff8ae6a105abc63a0e4f5070b42fa5f00ab5851c6a4c17120d84428e7e424353a3bde3854fd74cbae844d283a1e0e4e766d41830df45f95c5
-
SSDEEP
3072:Gm5Vy1ZsMce/KKwBrlqT2aOfMYTJDg8v6Um:xWnszePGrkTan
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6c7418.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c7418.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c6375.exe -
Executes dropped EXE 3 IoCs
pid Process 1340 6c6375.exe 960 6c6920.exe 1664 6c7418.exe -
resource yara_rule behavioral1/memory/1340-61-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1340-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1340-81-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1340-83-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1664-85-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1664-88-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1664-90-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Loads dropped DLL 6 IoCs
pid Process 1852 rundll32.exe 1852 rundll32.exe 1852 rundll32.exe 1852 rundll32.exe 1852 rundll32.exe 1852 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c7418.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6c7418.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c7418.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c6375.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c7418.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: 6c6375.exe File opened (read-only) \??\K: 6c6375.exe File opened (read-only) \??\L: 6c6375.exe File opened (read-only) \??\E: 6c6375.exe File opened (read-only) \??\F: 6c6375.exe File opened (read-only) \??\G: 6c6375.exe File opened (read-only) \??\H: 6c6375.exe File opened (read-only) \??\I: 6c6375.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\6c6671 6c6375.exe File opened for modification C:\Windows\SYSTEM.INI 6c6375.exe File created C:\Windows\6cbece 6c7418.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1340 6c6375.exe 1340 6c6375.exe 1664 6c7418.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1340 6c6375.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe Token: SeDebugPrivilege 1664 6c7418.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1424 wrote to memory of 1852 1424 rundll32.exe 26 PID 1424 wrote to memory of 1852 1424 rundll32.exe 26 PID 1424 wrote to memory of 1852 1424 rundll32.exe 26 PID 1424 wrote to memory of 1852 1424 rundll32.exe 26 PID 1424 wrote to memory of 1852 1424 rundll32.exe 26 PID 1424 wrote to memory of 1852 1424 rundll32.exe 26 PID 1424 wrote to memory of 1852 1424 rundll32.exe 26 PID 1852 wrote to memory of 1340 1852 rundll32.exe 27 PID 1852 wrote to memory of 1340 1852 rundll32.exe 27 PID 1852 wrote to memory of 1340 1852 rundll32.exe 27 PID 1852 wrote to memory of 1340 1852 rundll32.exe 27 PID 1340 wrote to memory of 1148 1340 6c6375.exe 15 PID 1340 wrote to memory of 1224 1340 6c6375.exe 12 PID 1340 wrote to memory of 1260 1340 6c6375.exe 11 PID 1340 wrote to memory of 1424 1340 6c6375.exe 25 PID 1340 wrote to memory of 1852 1340 6c6375.exe 26 PID 1340 wrote to memory of 1852 1340 6c6375.exe 26 PID 1852 wrote to memory of 960 1852 rundll32.exe 28 PID 1852 wrote to memory of 960 1852 rundll32.exe 28 PID 1852 wrote to memory of 960 1852 rundll32.exe 28 PID 1852 wrote to memory of 960 1852 rundll32.exe 28 PID 1852 wrote to memory of 1664 1852 rundll32.exe 29 PID 1852 wrote to memory of 1664 1852 rundll32.exe 29 PID 1852 wrote to memory of 1664 1852 rundll32.exe 29 PID 1852 wrote to memory of 1664 1852 rundll32.exe 29 PID 1340 wrote to memory of 1148 1340 6c6375.exe 15 PID 1340 wrote to memory of 1224 1340 6c6375.exe 12 PID 1340 wrote to memory of 1260 1340 6c6375.exe 11 PID 1340 wrote to memory of 960 1340 6c6375.exe 28 PID 1340 wrote to memory of 960 1340 6c6375.exe 28 PID 1340 wrote to memory of 1664 1340 6c6375.exe 29 PID 1340 wrote to memory of 1664 1340 6c6375.exe 29 PID 1664 wrote to memory of 1148 1664 6c7418.exe 15 PID 1664 wrote to memory of 1224 1664 6c7418.exe 12 PID 1664 wrote to memory of 1260 1664 6c7418.exe 11 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c6375.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c7418.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1260
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0e4bdbd55510bdbf7b2bd5b02d86ec4738300fd21ab3187e0a8f84dce3f399f4.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0e4bdbd55510bdbf7b2bd5b02d86ec4738300fd21ab3187e0a8f84dce3f399f4.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\6c6375.exeC:\Users\Admin\AppData\Local\Temp\6c6375.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1340
-
-
C:\Users\Admin\AppData\Local\Temp\6c6920.exeC:\Users\Admin\AppData\Local\Temp\6c6920.exe4⤵
- Executes dropped EXE
PID:960
-
-
C:\Users\Admin\AppData\Local\Temp\6c7418.exeC:\Users\Admin\AppData\Local\Temp\6c7418.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1664
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1224
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1148
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25
-
Filesize
255B
MD53c7ca0b8e05828efe9bc3d1cf1b3dbde
SHA13c124c5ce0392951b9dbd12c0ecadd07e6ef677b
SHA256368f172e2b56db5a0c36c07b2a3a185a6e9e63f2b86fbc7b87b0cbe158f5d847
SHA512781f7b65d515f248973be44c37fdf54f2ab82588f78209236c930014bff4d0f563fbd9b896fbf0dd4429f375f752cd011f23045ff9561b9adc4e567245f3333f
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25
-
Filesize
97KB
MD53e6296f1bf775c8b8b19f58efc60c27a
SHA106af0dcae31d11915f77a3a0cf80220b817cf167
SHA256fb3ebba40f54c8459819b99cc5431fcffc4ff229d1a4f141ec6d6f88cc34d6ba
SHA512875d51c9ca01ddb2664ca68ef5c9440a1f9f96e60b68aca0afc01dea254535cb9ebab81ff917fcba671f6cf9896ea1b8cd281159235df3945964fb3ccb84ae25