Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19/09/2022, 14:13
Static task
static1
Behavioral task
behavioral1
Sample
1aacce2cb9723e16e255905e25f678e4861df69f9564d9900e9c9c20acfc687c.dll
Resource
win7-20220812-en
General
-
Target
1aacce2cb9723e16e255905e25f678e4861df69f9564d9900e9c9c20acfc687c.dll
-
Size
120KB
-
MD5
a271117743c8edfdf4888170bb9952e1
-
SHA1
589082b364b20200db53436e1530bf0068404f45
-
SHA256
1aacce2cb9723e16e255905e25f678e4861df69f9564d9900e9c9c20acfc687c
-
SHA512
2d4e8034152d107eb615348e3dd92ddfa6f89e5f14b8f93c7307aa358352713ee417a5a684a83bc2835dd1c7ee6895d824fb95d59a8e3685bbd99d8e555fc54a
-
SSDEEP
3072:XavF2p6UYyd8R4YGNhWDZzRwC7jPI3LYFqY+6W:XUNyd24YGG1P77I3LYFqY+/
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6c0224.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c0224.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c0224.exe -
Executes dropped EXE 3 IoCs
pid Process 304 6c0224.exe 2012 6c04c2.exe 1732 6c23a8.exe -
resource yara_rule behavioral1/memory/304-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/304-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/304-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/304-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1732-88-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Loads dropped DLL 6 IoCs
pid Process 284 rundll32.exe 284 rundll32.exe 284 rundll32.exe 284 rundll32.exe 284 rundll32.exe 284 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c0224.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c0224.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c0224.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c0224.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 6c0224.exe File opened (read-only) \??\L: 6c0224.exe File opened (read-only) \??\E: 6c0224.exe File opened (read-only) \??\F: 6c0224.exe File opened (read-only) \??\G: 6c0224.exe File opened (read-only) \??\H: 6c0224.exe File opened (read-only) \??\I: 6c0224.exe File opened (read-only) \??\J: 6c0224.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\6c037b 6c0224.exe File opened for modification C:\Windows\SYSTEM.INI 6c0224.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 304 6c0224.exe 304 6c0224.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe Token: SeDebugPrivilege 304 6c0224.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 1480 wrote to memory of 284 1480 rundll32.exe 27 PID 1480 wrote to memory of 284 1480 rundll32.exe 27 PID 1480 wrote to memory of 284 1480 rundll32.exe 27 PID 1480 wrote to memory of 284 1480 rundll32.exe 27 PID 1480 wrote to memory of 284 1480 rundll32.exe 27 PID 1480 wrote to memory of 284 1480 rundll32.exe 27 PID 1480 wrote to memory of 284 1480 rundll32.exe 27 PID 284 wrote to memory of 304 284 rundll32.exe 28 PID 284 wrote to memory of 304 284 rundll32.exe 28 PID 284 wrote to memory of 304 284 rundll32.exe 28 PID 284 wrote to memory of 304 284 rundll32.exe 28 PID 304 wrote to memory of 1228 304 6c0224.exe 12 PID 304 wrote to memory of 1368 304 6c0224.exe 11 PID 304 wrote to memory of 1416 304 6c0224.exe 10 PID 304 wrote to memory of 1480 304 6c0224.exe 16 PID 304 wrote to memory of 284 304 6c0224.exe 27 PID 304 wrote to memory of 284 304 6c0224.exe 27 PID 284 wrote to memory of 2012 284 rundll32.exe 29 PID 284 wrote to memory of 2012 284 rundll32.exe 29 PID 284 wrote to memory of 2012 284 rundll32.exe 29 PID 284 wrote to memory of 2012 284 rundll32.exe 29 PID 284 wrote to memory of 1732 284 rundll32.exe 30 PID 284 wrote to memory of 1732 284 rundll32.exe 30 PID 284 wrote to memory of 1732 284 rundll32.exe 30 PID 284 wrote to memory of 1732 284 rundll32.exe 30 PID 304 wrote to memory of 1228 304 6c0224.exe 12 PID 304 wrote to memory of 1368 304 6c0224.exe 11 PID 304 wrote to memory of 1416 304 6c0224.exe 10 PID 304 wrote to memory of 2012 304 6c0224.exe 29 PID 304 wrote to memory of 2012 304 6c0224.exe 29 PID 304 wrote to memory of 1732 304 6c0224.exe 30 PID 304 wrote to memory of 1732 304 6c0224.exe 30 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c0224.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1416
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1aacce2cb9723e16e255905e25f678e4861df69f9564d9900e9c9c20acfc687c.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1aacce2cb9723e16e255905e25f678e4861df69f9564d9900e9c9c20acfc687c.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:284 -
C:\Users\Admin\AppData\Local\Temp\6c0224.exeC:\Users\Admin\AppData\Local\Temp\6c0224.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:304
-
-
C:\Users\Admin\AppData\Local\Temp\6c04c2.exeC:\Users\Admin\AppData\Local\Temp\6c04c2.exe4⤵
- Executes dropped EXE
PID:2012
-
-
C:\Users\Admin\AppData\Local\Temp\6c23a8.exeC:\Users\Admin\AppData\Local\Temp\6c23a8.exe4⤵
- Executes dropped EXE
PID:1732
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1368
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1228
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be
-
Filesize
97KB
MD5b2078a35797118b6da4e4c4c4a9a49df
SHA1674e13f38924d91cee1cb3862a2859057990af6b
SHA256ac21ea16e22221ec32133a3fefc3e7401267d3d00e59e11f3ad937097eec233e
SHA512ea155bad92ebebc56644a227cbe122a8025a376ca4eafd0edf90cf75bc3bc885cdf4532c3e23462221166fa66b76f78380f0c5c66e3f4a0c439a08a18e2105be