Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
29-10-2022 20:45
Static task
static1
Behavioral task
behavioral1
Sample
d328bfd74350ab63dddca81efdacb7343a6722ed735a556f6f8d7dfb31d94111.dll
Resource
win7-20220812-en
General
-
Target
d328bfd74350ab63dddca81efdacb7343a6722ed735a556f6f8d7dfb31d94111.dll
-
Size
120KB
-
MD5
83b2bfeeb765481d6d496e53c975a2cb
-
SHA1
98a2937ab484d77bd403afe0d6ad097d6fbf493f
-
SHA256
d328bfd74350ab63dddca81efdacb7343a6722ed735a556f6f8d7dfb31d94111
-
SHA512
09aee78f0b6155c2218c34625db7af5158d1b1b4f6b19a7cc1068fb7c17e24d06c078444974ca36e437e62f090a41e0692e0907ff122340e8a8cac216be5c952
-
SSDEEP
1536:Cn2SFLIZcNNiCrePnHO+MR1YWoJTCXn3kALLAhgGGxdHXVSU4K8YCg:CHFCcNNCRMP70Tq3kBWlvHlSUUYC
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6c0fca.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c3074.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c3074.exe -
Executes dropped EXE 3 IoCs
pid Process 1920 6c0fca.exe 1932 6c146c.exe 1712 6c3074.exe -
resource yara_rule behavioral1/memory/1920-61-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1920-65-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1920-83-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1920-85-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/1712-87-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1712-90-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1712-92-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Loads dropped DLL 6 IoCs
pid Process 780 rundll32.exe 780 rundll32.exe 780 rundll32.exe 780 rundll32.exe 780 rundll32.exe 780 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c0fca.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6c3074.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6c0fca.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6c3074.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c3074.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 6c0fca.exe File opened (read-only) \??\I: 6c0fca.exe File opened (read-only) \??\J: 6c0fca.exe File opened (read-only) \??\K: 6c0fca.exe File opened (read-only) \??\L: 6c0fca.exe File opened (read-only) \??\E: 6c0fca.exe File opened (read-only) \??\F: 6c0fca.exe File opened (read-only) \??\G: 6c0fca.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 6c0fca.exe File created C:\Windows\6c6a0a 6c3074.exe File created C:\Windows\6c11bd 6c0fca.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1920 6c0fca.exe 1920 6c0fca.exe 1712 6c3074.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
description pid Process Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1920 6c0fca.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe Token: SeDebugPrivilege 1712 6c3074.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 900 wrote to memory of 780 900 rundll32.exe 27 PID 900 wrote to memory of 780 900 rundll32.exe 27 PID 900 wrote to memory of 780 900 rundll32.exe 27 PID 900 wrote to memory of 780 900 rundll32.exe 27 PID 900 wrote to memory of 780 900 rundll32.exe 27 PID 900 wrote to memory of 780 900 rundll32.exe 27 PID 900 wrote to memory of 780 900 rundll32.exe 27 PID 780 wrote to memory of 1920 780 rundll32.exe 28 PID 780 wrote to memory of 1920 780 rundll32.exe 28 PID 780 wrote to memory of 1920 780 rundll32.exe 28 PID 780 wrote to memory of 1920 780 rundll32.exe 28 PID 1920 wrote to memory of 1260 1920 6c0fca.exe 16 PID 1920 wrote to memory of 1364 1920 6c0fca.exe 15 PID 1920 wrote to memory of 1420 1920 6c0fca.exe 14 PID 1920 wrote to memory of 900 1920 6c0fca.exe 26 PID 1920 wrote to memory of 780 1920 6c0fca.exe 27 PID 1920 wrote to memory of 780 1920 6c0fca.exe 27 PID 780 wrote to memory of 1932 780 rundll32.exe 29 PID 780 wrote to memory of 1932 780 rundll32.exe 29 PID 780 wrote to memory of 1932 780 rundll32.exe 29 PID 780 wrote to memory of 1932 780 rundll32.exe 29 PID 780 wrote to memory of 1712 780 rundll32.exe 30 PID 780 wrote to memory of 1712 780 rundll32.exe 30 PID 780 wrote to memory of 1712 780 rundll32.exe 30 PID 780 wrote to memory of 1712 780 rundll32.exe 30 PID 1920 wrote to memory of 1260 1920 6c0fca.exe 16 PID 1920 wrote to memory of 1364 1920 6c0fca.exe 15 PID 1920 wrote to memory of 1420 1920 6c0fca.exe 14 PID 1920 wrote to memory of 1932 1920 6c0fca.exe 29 PID 1920 wrote to memory of 1932 1920 6c0fca.exe 29 PID 1920 wrote to memory of 1712 1920 6c0fca.exe 30 PID 1920 wrote to memory of 1712 1920 6c0fca.exe 30 PID 1712 wrote to memory of 1260 1712 6c3074.exe 16 PID 1712 wrote to memory of 1364 1712 6c3074.exe 15 PID 1712 wrote to memory of 1420 1712 6c3074.exe 14 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c0fca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6c3074.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1420
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d328bfd74350ab63dddca81efdacb7343a6722ed735a556f6f8d7dfb31d94111.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d328bfd74350ab63dddca81efdacb7343a6722ed735a556f6f8d7dfb31d94111.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Users\Admin\AppData\Local\Temp\6c0fca.exeC:\Users\Admin\AppData\Local\Temp\6c0fca.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1920
-
-
C:\Users\Admin\AppData\Local\Temp\6c146c.exeC:\Users\Admin\AppData\Local\Temp\6c146c.exe4⤵
- Executes dropped EXE
PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\6c3074.exeC:\Users\Admin\AppData\Local\Temp\6c3074.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1712
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1364
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1260
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503
-
Filesize
255B
MD5026a2ea99387e291fd7b20fa0166f001
SHA1daa9d3977ff818f9b42921a12ddf6e0c806e1269
SHA25635ec7be981b7c46acd25025124c307134f9c859b3bc9f19c64cc5dec538b4c87
SHA5124a2f6436813813b17d2e93694b87a6f85feab13108082a984ec0c69e9054b0f71385a912d4e109aad969e7e049eec257560e5a08e26ba4942c6ece1e03b375a9
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503
-
Filesize
97KB
MD5920af68ecb8dbaacc8cad4b1485a9d28
SHA14a70e4849342875e6ceae75ba1af8db629b82b0f
SHA256e239c140cb3afd53b0be55b5278423d3d6f9ec0d2aa5f0c132554b9247ede671
SHA512475205546c99417cd6701b697b063a0b8dd5a60dae1dffada392a3b40ad44c36068475e5ecb895690552e0010eea39e0903fd5c1323ce4245789854629fb8503