Analysis
-
max time kernel
85s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 04:38
Static task
static1
Behavioral task
behavioral1
Sample
6a6e29a8f85e3a76c4cbef91ebc2fd1d80ebb70c16cb86bf86c144db38d65680.dll
Resource
win7-20240903-en
General
-
Target
6a6e29a8f85e3a76c4cbef91ebc2fd1d80ebb70c16cb86bf86c144db38d65680.dll
-
Size
120KB
-
MD5
3d4dc18ecd26335b92ef78ba1ddf5e4f
-
SHA1
b58f14d05a9e97077acea58faf74b8cd34294c8e
-
SHA256
6a6e29a8f85e3a76c4cbef91ebc2fd1d80ebb70c16cb86bf86c144db38d65680
-
SHA512
5dc13e5861f83ee70c3ec8a41de5a6be4ab54bc4a2ce1dd8e31c4081fbe4c75a1dad7b4a97a82c0adc14d46632e49fa82784ea51065c8e6ac44eb6b1232f15bf
-
SSDEEP
3072:KCQAe5VA9gdWMFbrGNUwrDinS+MbsUQt1jt+djpH6/:KlAqA9M2NUwryfMbsUwZ+dF6/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76a026.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6a9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c6a9.exe -
Executes dropped EXE 3 IoCs
pid Process 2280 f76a026.exe 2408 f76a17d.exe 2504 f76c6a9.exe -
Loads dropped DLL 6 IoCs
pid Process 1736 rundll32.exe 1736 rundll32.exe 1736 rundll32.exe 1736 rundll32.exe 1736 rundll32.exe 1736 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76c6a9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76c6a9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76c6a9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76a026.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6a9.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f76a026.exe File opened (read-only) \??\G: f76a026.exe File opened (read-only) \??\L: f76a026.exe File opened (read-only) \??\M: f76a026.exe File opened (read-only) \??\O: f76a026.exe File opened (read-only) \??\H: f76a026.exe File opened (read-only) \??\E: f76c6a9.exe File opened (read-only) \??\G: f76c6a9.exe File opened (read-only) \??\H: f76c6a9.exe File opened (read-only) \??\I: f76c6a9.exe File opened (read-only) \??\I: f76a026.exe File opened (read-only) \??\J: f76a026.exe File opened (read-only) \??\K: f76a026.exe File opened (read-only) \??\N: f76a026.exe -
resource yara_rule behavioral1/memory/2280-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-14-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-22-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-13-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-16-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-60-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-62-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-63-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-64-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-66-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1736-77-0x00000000007B0000-0x00000000007C2000-memory.dmp upx behavioral1/memory/2280-104-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-105-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-106-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-108-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-111-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2280-142-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2504-159-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2504-207-0x0000000000960000-0x0000000001A1A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76a083 f76a026.exe File opened for modification C:\Windows\SYSTEM.INI f76a026.exe File created C:\Windows\f76f058 f76c6a9.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76a026.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76c6a9.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2280 f76a026.exe 2280 f76a026.exe 2504 f76c6a9.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2280 f76a026.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe Token: SeDebugPrivilege 2504 f76c6a9.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 1636 wrote to memory of 1736 1636 rundll32.exe 28 PID 1636 wrote to memory of 1736 1636 rundll32.exe 28 PID 1636 wrote to memory of 1736 1636 rundll32.exe 28 PID 1636 wrote to memory of 1736 1636 rundll32.exe 28 PID 1636 wrote to memory of 1736 1636 rundll32.exe 28 PID 1636 wrote to memory of 1736 1636 rundll32.exe 28 PID 1636 wrote to memory of 1736 1636 rundll32.exe 28 PID 1736 wrote to memory of 2280 1736 rundll32.exe 29 PID 1736 wrote to memory of 2280 1736 rundll32.exe 29 PID 1736 wrote to memory of 2280 1736 rundll32.exe 29 PID 1736 wrote to memory of 2280 1736 rundll32.exe 29 PID 2280 wrote to memory of 1116 2280 f76a026.exe 19 PID 2280 wrote to memory of 1176 2280 f76a026.exe 20 PID 2280 wrote to memory of 1216 2280 f76a026.exe 21 PID 2280 wrote to memory of 1728 2280 f76a026.exe 23 PID 2280 wrote to memory of 1636 2280 f76a026.exe 27 PID 2280 wrote to memory of 1736 2280 f76a026.exe 28 PID 2280 wrote to memory of 1736 2280 f76a026.exe 28 PID 1736 wrote to memory of 2408 1736 rundll32.exe 30 PID 1736 wrote to memory of 2408 1736 rundll32.exe 30 PID 1736 wrote to memory of 2408 1736 rundll32.exe 30 PID 1736 wrote to memory of 2408 1736 rundll32.exe 30 PID 1736 wrote to memory of 2504 1736 rundll32.exe 31 PID 1736 wrote to memory of 2504 1736 rundll32.exe 31 PID 1736 wrote to memory of 2504 1736 rundll32.exe 31 PID 1736 wrote to memory of 2504 1736 rundll32.exe 31 PID 2280 wrote to memory of 1116 2280 f76a026.exe 19 PID 2280 wrote to memory of 1176 2280 f76a026.exe 20 PID 2280 wrote to memory of 1216 2280 f76a026.exe 21 PID 2280 wrote to memory of 1728 2280 f76a026.exe 23 PID 2280 wrote to memory of 2408 2280 f76a026.exe 30 PID 2280 wrote to memory of 2408 2280 f76a026.exe 30 PID 2280 wrote to memory of 2504 2280 f76a026.exe 31 PID 2280 wrote to memory of 2504 2280 f76a026.exe 31 PID 2504 wrote to memory of 1116 2504 f76c6a9.exe 19 PID 2504 wrote to memory of 1176 2504 f76c6a9.exe 20 PID 2504 wrote to memory of 1216 2504 f76c6a9.exe 21 PID 2504 wrote to memory of 1728 2504 f76c6a9.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76a026.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76c6a9.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6a6e29a8f85e3a76c4cbef91ebc2fd1d80ebb70c16cb86bf86c144db38d65680.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6a6e29a8f85e3a76c4cbef91ebc2fd1d80ebb70c16cb86bf86c144db38d65680.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\f76a026.exeC:\Users\Admin\AppData\Local\Temp\f76a026.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\f76a17d.exeC:\Users\Admin\AppData\Local\Temp\f76a17d.exe4⤵
- Executes dropped EXE
PID:2408
-
-
C:\Users\Admin\AppData\Local\Temp\f76c6a9.exeC:\Users\Admin\AppData\Local\Temp\f76c6a9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2504
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1728
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5da69ca5fa5ad9154005a84eb1f37652e
SHA1ff1f3a4c03725e9c4fec817b0b3d2e6e7cfd2843
SHA256fd875d31dd683ddc87696d7a095524b859fc38e6782b5e5b9b2c1afb62555560
SHA512d1cfa412e3a5993ad072537073a6a99a4420daa7bede1c087d159a901b2c4980768ab3519f831d11da22fd3b6cc9897136f39577c30522f8c7db76bc486453c7
-
Filesize
257B
MD5e0333c8b6ffee963b49588b67ed1431e
SHA1d439852be11ae558830835f6f8b1af3c1b0b908d
SHA256083ef8d256872d0a659b3af4ab18f26443f319953045d34a2733411f7c47b1ed
SHA5124f23cd280ffc1ea08d93085d8a9b481fb5288d2b12c3b6cb6331ec7bcb16660210fc6c7139c52bfa5c9d5581fb7fed0b4c83b72dab950d7c7f0dca8ff0061d84