Analysis
-
max time kernel
27s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 02:54
Static task
static1
Behavioral task
behavioral1
Sample
6a646836db400d75f4bb3b2ef0b2317cf1dce154862494d4d805695308be5006N.dll
Resource
win7-20241023-en
General
-
Target
6a646836db400d75f4bb3b2ef0b2317cf1dce154862494d4d805695308be5006N.dll
-
Size
120KB
-
MD5
0a6c8457f3ee242f2559b973a7690870
-
SHA1
254001c5cfa57e2126518239af70d7b89d3fbfc2
-
SHA256
6a646836db400d75f4bb3b2ef0b2317cf1dce154862494d4d805695308be5006
-
SHA512
bd2fe6b8e37a5429aac274c3b31d7b5d97187d28471777712f33d7e2f104dc19891b18e511c9bd63ebb0c1a75d88e5a997767a6720276933f7557a6054ebca06
-
SSDEEP
1536:IawtvhzPFCLpSU7gvAzsIWI9Np/hBgASj+9d8AYRmXKWcmXVGvvlrXQfmm:IauvhztIAU7zzsZSNppBV3mXWcmokmm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76ba5a.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc5d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bc5d.exe -
Executes dropped EXE 3 IoCs
pid Process 1696 f76ba5a.exe 1156 f76bc5d.exe 1268 f76d5f5.exe -
Loads dropped DLL 6 IoCs
pid Process 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe 1720 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76ba5a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76bc5d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76bc5d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ba5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc5d.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: f76ba5a.exe File opened (read-only) \??\O: f76ba5a.exe File opened (read-only) \??\L: f76ba5a.exe File opened (read-only) \??\S: f76ba5a.exe File opened (read-only) \??\E: f76ba5a.exe File opened (read-only) \??\J: f76ba5a.exe File opened (read-only) \??\M: f76ba5a.exe File opened (read-only) \??\N: f76ba5a.exe File opened (read-only) \??\R: f76ba5a.exe File opened (read-only) \??\I: f76ba5a.exe File opened (read-only) \??\H: f76ba5a.exe File opened (read-only) \??\K: f76ba5a.exe File opened (read-only) \??\P: f76ba5a.exe File opened (read-only) \??\G: f76ba5a.exe -
resource yara_rule behavioral1/memory/1696-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-25-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-26-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-64-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-65-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-67-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-66-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-69-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-70-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-85-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-87-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-89-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-111-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1696-154-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/1156-168-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1156-192-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76baf6 f76ba5a.exe File opened for modification C:\Windows\SYSTEM.INI f76ba5a.exe File created C:\Windows\f770aca f76bc5d.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76ba5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76bc5d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1696 f76ba5a.exe 1696 f76ba5a.exe 1156 f76bc5d.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1696 f76ba5a.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe Token: SeDebugPrivilege 1156 f76bc5d.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2408 wrote to memory of 1720 2408 rundll32.exe 30 PID 2408 wrote to memory of 1720 2408 rundll32.exe 30 PID 2408 wrote to memory of 1720 2408 rundll32.exe 30 PID 2408 wrote to memory of 1720 2408 rundll32.exe 30 PID 2408 wrote to memory of 1720 2408 rundll32.exe 30 PID 2408 wrote to memory of 1720 2408 rundll32.exe 30 PID 2408 wrote to memory of 1720 2408 rundll32.exe 30 PID 1720 wrote to memory of 1696 1720 rundll32.exe 31 PID 1720 wrote to memory of 1696 1720 rundll32.exe 31 PID 1720 wrote to memory of 1696 1720 rundll32.exe 31 PID 1720 wrote to memory of 1696 1720 rundll32.exe 31 PID 1696 wrote to memory of 1112 1696 f76ba5a.exe 19 PID 1696 wrote to memory of 1168 1696 f76ba5a.exe 20 PID 1696 wrote to memory of 1196 1696 f76ba5a.exe 21 PID 1696 wrote to memory of 2032 1696 f76ba5a.exe 23 PID 1696 wrote to memory of 2408 1696 f76ba5a.exe 29 PID 1696 wrote to memory of 1720 1696 f76ba5a.exe 30 PID 1696 wrote to memory of 1720 1696 f76ba5a.exe 30 PID 1720 wrote to memory of 1156 1720 rundll32.exe 32 PID 1720 wrote to memory of 1156 1720 rundll32.exe 32 PID 1720 wrote to memory of 1156 1720 rundll32.exe 32 PID 1720 wrote to memory of 1156 1720 rundll32.exe 32 PID 1720 wrote to memory of 1268 1720 rundll32.exe 34 PID 1720 wrote to memory of 1268 1720 rundll32.exe 34 PID 1720 wrote to memory of 1268 1720 rundll32.exe 34 PID 1720 wrote to memory of 1268 1720 rundll32.exe 34 PID 1696 wrote to memory of 1112 1696 f76ba5a.exe 19 PID 1696 wrote to memory of 1168 1696 f76ba5a.exe 20 PID 1696 wrote to memory of 1196 1696 f76ba5a.exe 21 PID 1696 wrote to memory of 2032 1696 f76ba5a.exe 23 PID 1696 wrote to memory of 1156 1696 f76ba5a.exe 32 PID 1696 wrote to memory of 1156 1696 f76ba5a.exe 32 PID 1696 wrote to memory of 1268 1696 f76ba5a.exe 34 PID 1696 wrote to memory of 1268 1696 f76ba5a.exe 34 PID 1156 wrote to memory of 1112 1156 f76bc5d.exe 19 PID 1156 wrote to memory of 1168 1156 f76bc5d.exe 20 PID 1156 wrote to memory of 1196 1156 f76bc5d.exe 21 PID 1156 wrote to memory of 2032 1156 f76bc5d.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76bc5d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76ba5a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6a646836db400d75f4bb3b2ef0b2317cf1dce154862494d4d805695308be5006N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6a646836db400d75f4bb3b2ef0b2317cf1dce154862494d4d805695308be5006N.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\f76ba5a.exeC:\Users\Admin\AppData\Local\Temp\f76ba5a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1696
-
-
C:\Users\Admin\AppData\Local\Temp\f76bc5d.exeC:\Users\Admin\AppData\Local\Temp\f76bc5d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1156
-
-
C:\Users\Admin\AppData\Local\Temp\f76d5f5.exeC:\Users\Admin\AppData\Local\Temp\f76d5f5.exe4⤵
- Executes dropped EXE
PID:1268
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2032
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD580576be46f5ef2b174b1410ec766c19d
SHA13f82c703ca56e1b3f8608501439bb1629ebd377b
SHA256827ab4c34de868617e40c40000655f7ae39f2a104a67fef0796df220825ee1a1
SHA512515ec9643df64d7a103a882c2a92b5447d78f30b976a7267c6cd38d1c9c289fc17f98c583f9ae634e2a026933f30796a0cabeb208eb3db0dfdd0904ff87afbe5
-
Filesize
97KB
MD5cf4f0c4ed0258f2e372fe8a002602b51
SHA19083c4d1927115e28f7edad58659d71c3129e23e
SHA256662c9e87d28efef397704048d62ab4f634f9e1798223322e14bc371f059bc6f6
SHA5125a838ef66118cbeea1d63203917d46bca03afc2172a3df16fbbb61fa99c91e2977a5757d41358c360dce511fe21cdad2be70cda6a8904fe046ba4b90c3ecb0f1