Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 15:59
Static task
static1
Behavioral task
behavioral1
Sample
6dc3bea6ae109d0cf1192999ac7d2a1e5383a0fef562f295644e05b76e4da8c1N.dll
Resource
win7-20240903-en
General
-
Target
6dc3bea6ae109d0cf1192999ac7d2a1e5383a0fef562f295644e05b76e4da8c1N.dll
-
Size
120KB
-
MD5
2ea09ac747d586fbe7339ce81de532f0
-
SHA1
a67b6cae9e3fcd5132b3e11322a7becd143a1841
-
SHA256
6dc3bea6ae109d0cf1192999ac7d2a1e5383a0fef562f295644e05b76e4da8c1
-
SHA512
92d4ed5d5dd1d1f1ad72f9601d3fe59ac1661c5826a054df5cf43071af9de2e4e74a0ae10009c735bb6603693b30ffa8bde05ed29739c97ab21cfe7514d5053a
-
SSDEEP
1536:3ZlrSojzL4IsSu8SWffwmP7EH2nsAo/kZujNeoq3BPhxNCZyLvJvlqCa+J:3r3L4I5uiffHw2zolBteBP/NCkLvd
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76b895.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76b895.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76b895.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b895.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b895.exe -
Executes dropped EXE 3 IoCs
pid Process 1268 f769c8d.exe 3000 f769e61.exe 2380 f76b895.exe -
Loads dropped DLL 6 IoCs
pid Process 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe 2524 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76b895.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76b895.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76b895.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76b895.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b895.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: f769c8d.exe File opened (read-only) \??\N: f769c8d.exe File opened (read-only) \??\O: f769c8d.exe File opened (read-only) \??\S: f769c8d.exe File opened (read-only) \??\J: f769c8d.exe File opened (read-only) \??\L: f769c8d.exe File opened (read-only) \??\M: f769c8d.exe File opened (read-only) \??\E: f769c8d.exe File opened (read-only) \??\P: f769c8d.exe File opened (read-only) \??\Q: f769c8d.exe File opened (read-only) \??\R: f769c8d.exe File opened (read-only) \??\E: f76b895.exe File opened (read-only) \??\H: f769c8d.exe File opened (read-only) \??\I: f769c8d.exe File opened (read-only) \??\G: f76b895.exe File opened (read-only) \??\G: f769c8d.exe -
resource yara_rule behavioral1/memory/1268-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-14-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-40-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-41-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-63-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-62-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-66-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-65-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-68-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-69-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-82-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-83-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-86-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-87-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/1268-149-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2380-161-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2380-203-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f769d29 f769c8d.exe File opened for modification C:\Windows\SYSTEM.INI f769c8d.exe File created C:\Windows\f76ecfe f76b895.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f769c8d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76b895.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1268 f769c8d.exe 1268 f769c8d.exe 2380 f76b895.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 1268 f769c8d.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe Token: SeDebugPrivilege 2380 f76b895.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2524 1708 rundll32.exe 30 PID 1708 wrote to memory of 2524 1708 rundll32.exe 30 PID 1708 wrote to memory of 2524 1708 rundll32.exe 30 PID 1708 wrote to memory of 2524 1708 rundll32.exe 30 PID 1708 wrote to memory of 2524 1708 rundll32.exe 30 PID 1708 wrote to memory of 2524 1708 rundll32.exe 30 PID 1708 wrote to memory of 2524 1708 rundll32.exe 30 PID 2524 wrote to memory of 1268 2524 rundll32.exe 31 PID 2524 wrote to memory of 1268 2524 rundll32.exe 31 PID 2524 wrote to memory of 1268 2524 rundll32.exe 31 PID 2524 wrote to memory of 1268 2524 rundll32.exe 31 PID 1268 wrote to memory of 1096 1268 f769c8d.exe 19 PID 1268 wrote to memory of 1176 1268 f769c8d.exe 20 PID 1268 wrote to memory of 1204 1268 f769c8d.exe 21 PID 1268 wrote to memory of 884 1268 f769c8d.exe 25 PID 1268 wrote to memory of 1708 1268 f769c8d.exe 29 PID 1268 wrote to memory of 2524 1268 f769c8d.exe 30 PID 1268 wrote to memory of 2524 1268 f769c8d.exe 30 PID 2524 wrote to memory of 3000 2524 rundll32.exe 32 PID 2524 wrote to memory of 3000 2524 rundll32.exe 32 PID 2524 wrote to memory of 3000 2524 rundll32.exe 32 PID 2524 wrote to memory of 3000 2524 rundll32.exe 32 PID 2524 wrote to memory of 2380 2524 rundll32.exe 33 PID 2524 wrote to memory of 2380 2524 rundll32.exe 33 PID 2524 wrote to memory of 2380 2524 rundll32.exe 33 PID 2524 wrote to memory of 2380 2524 rundll32.exe 33 PID 1268 wrote to memory of 1096 1268 f769c8d.exe 19 PID 1268 wrote to memory of 1176 1268 f769c8d.exe 20 PID 1268 wrote to memory of 1204 1268 f769c8d.exe 21 PID 1268 wrote to memory of 884 1268 f769c8d.exe 25 PID 1268 wrote to memory of 3000 1268 f769c8d.exe 32 PID 1268 wrote to memory of 3000 1268 f769c8d.exe 32 PID 1268 wrote to memory of 2380 1268 f769c8d.exe 33 PID 1268 wrote to memory of 2380 1268 f769c8d.exe 33 PID 2380 wrote to memory of 1096 2380 f76b895.exe 19 PID 2380 wrote to memory of 1176 2380 f76b895.exe 20 PID 2380 wrote to memory of 1204 2380 f76b895.exe 21 PID 2380 wrote to memory of 884 2380 f76b895.exe 25 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769c8d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76b895.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6dc3bea6ae109d0cf1192999ac7d2a1e5383a0fef562f295644e05b76e4da8c1N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6dc3bea6ae109d0cf1192999ac7d2a1e5383a0fef562f295644e05b76e4da8c1N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\f769c8d.exeC:\Users\Admin\AppData\Local\Temp\f769c8d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1268
-
-
C:\Users\Admin\AppData\Local\Temp\f769e61.exeC:\Users\Admin\AppData\Local\Temp\f769e61.exe4⤵
- Executes dropped EXE
PID:3000
-
-
C:\Users\Admin\AppData\Local\Temp\f76b895.exeC:\Users\Admin\AppData\Local\Temp\f76b895.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2380
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:884
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD57c37dd08b63f4915e1c9822c7dc8626f
SHA16d58e05a97e9f1ee16c4519a7fdb7593fb2b4edb
SHA256f89b198c0acfb570b470e672732db57dea7ffe9acad2697ed4b1ef9e52a6b894
SHA512ca231c42226223a542ddbfb29092cfd71622d527246395b1f52b22bdedfca864e23aea8439c3b33918bf42c05be733b9c53bca148bb8332646396de640120d10
-
Filesize
97KB
MD5e23c9af3c5141ba5fe783f4cea121efc
SHA14cd08695a0348b27215cfc6ce96968e5c7edfc41
SHA25644260ce606453d7da800ecfc10d96d3ed67812008ebb33d26409a031fcd8f488
SHA512f7a0031cf01cd9c00bc6da5190dd4bb7241e10f631e66d5fa391d1db798b486b753e36e7aa35d6cf3e695bb4764dbdebe72d55a1bdce4546e61d77cd9f24953e