Analysis
-
max time kernel
236s -
max time network
335s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 06:31
Static task
static1
Behavioral task
behavioral1
Sample
e96d1db206b34cefc149a22c63305e125572dfad58a499509d2da43fce4dec8d.dll
Resource
win7-20221111-en
General
-
Target
e96d1db206b34cefc149a22c63305e125572dfad58a499509d2da43fce4dec8d.dll
-
Size
120KB
-
MD5
7c90da11d36e857e1ed670fdc0ca3bf0
-
SHA1
996923ebfd89db0c6bb2d226d4c9fde24027ca09
-
SHA256
e96d1db206b34cefc149a22c63305e125572dfad58a499509d2da43fce4dec8d
-
SHA512
6d4c2679a71acac5ff4da02bd5d12d60389e9a920b29267c80f680d5a960f89c24f8d8fc49f35d4333e2d3da1d027f17a0cfdb9113812ef2782bfc2755f0afcf
-
SSDEEP
3072:heSsjr3Z5bvvTqvlXmmGi18BFHy/85XEUrTnrG:hKFN+gmr8XyOrn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 6f30b2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f30b2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6f30b2.exe -
Executes dropped EXE 3 IoCs
pid Process 1864 6f30b2.exe 1536 6f6db2.exe 1096 6f8306.exe -
resource yara_rule behavioral1/memory/1864-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1864-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1864-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1864-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1096-90-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Loads dropped DLL 6 IoCs
pid Process 472 rundll32.exe 472 rundll32.exe 472 rundll32.exe 472 rundll32.exe 472 rundll32.exe 472 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 6f30b2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 6f30b2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 6f30b2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f30b2.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 6f30b2.exe File opened (read-only) \??\I: 6f30b2.exe File opened (read-only) \??\E: 6f30b2.exe File opened (read-only) \??\F: 6f30b2.exe File opened (read-only) \??\G: 6f30b2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\6f64cc 6f30b2.exe File opened for modification C:\Windows\SYSTEM.INI 6f30b2.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1864 6f30b2.exe 1864 6f30b2.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe Token: SeDebugPrivilege 1864 6f30b2.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 524 wrote to memory of 472 524 rundll32.exe 28 PID 524 wrote to memory of 472 524 rundll32.exe 28 PID 524 wrote to memory of 472 524 rundll32.exe 28 PID 524 wrote to memory of 472 524 rundll32.exe 28 PID 524 wrote to memory of 472 524 rundll32.exe 28 PID 524 wrote to memory of 472 524 rundll32.exe 28 PID 524 wrote to memory of 472 524 rundll32.exe 28 PID 472 wrote to memory of 1864 472 rundll32.exe 29 PID 472 wrote to memory of 1864 472 rundll32.exe 29 PID 472 wrote to memory of 1864 472 rundll32.exe 29 PID 472 wrote to memory of 1864 472 rundll32.exe 29 PID 1864 wrote to memory of 1124 1864 6f30b2.exe 18 PID 1864 wrote to memory of 1192 1864 6f30b2.exe 17 PID 1864 wrote to memory of 1220 1864 6f30b2.exe 15 PID 1864 wrote to memory of 524 1864 6f30b2.exe 16 PID 1864 wrote to memory of 472 1864 6f30b2.exe 28 PID 1864 wrote to memory of 472 1864 6f30b2.exe 28 PID 472 wrote to memory of 1536 472 rundll32.exe 30 PID 472 wrote to memory of 1536 472 rundll32.exe 30 PID 472 wrote to memory of 1536 472 rundll32.exe 30 PID 472 wrote to memory of 1536 472 rundll32.exe 30 PID 472 wrote to memory of 1096 472 rundll32.exe 31 PID 472 wrote to memory of 1096 472 rundll32.exe 31 PID 472 wrote to memory of 1096 472 rundll32.exe 31 PID 472 wrote to memory of 1096 472 rundll32.exe 31 PID 1864 wrote to memory of 1124 1864 6f30b2.exe 18 PID 1864 wrote to memory of 1192 1864 6f30b2.exe 17 PID 1864 wrote to memory of 1220 1864 6f30b2.exe 15 PID 1864 wrote to memory of 1536 1864 6f30b2.exe 30 PID 1864 wrote to memory of 1536 1864 6f30b2.exe 30 PID 1864 wrote to memory of 1096 1864 6f30b2.exe 31 PID 1864 wrote to memory of 1096 1864 6f30b2.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6f30b2.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e96d1db206b34cefc149a22c63305e125572dfad58a499509d2da43fce4dec8d.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\e96d1db206b34cefc149a22c63305e125572dfad58a499509d2da43fce4dec8d.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Local\Temp\6f30b2.exeC:\Users\Admin\AppData\Local\Temp\6f30b2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1864
-
-
C:\Users\Admin\AppData\Local\Temp\6f6db2.exeC:\Users\Admin\AppData\Local\Temp\6f6db2.exe4⤵
- Executes dropped EXE
PID:1536
-
-
C:\Users\Admin\AppData\Local\Temp\6f8306.exeC:\Users\Admin\AppData\Local\Temp\6f8306.exe4⤵
- Executes dropped EXE
PID:1096
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427
-
Filesize
97KB
MD5d0a14159b82907d462a859baba89c36e
SHA142727f5b6a2b2844f03796a70b92f3e6d5fbbef4
SHA2560481206374ac95841cc774f91e132ff0eabc37dcda1d16b3aa2b066a84093c7a
SHA51208b722fd9a8c86068ba9a6d3e2882dfb8ef72e5ee66602e1f85f4ff526b5f196daee2b2f57bdfd2267bbe116c1bc8c2d9129a142c8e6b72953c9c6a40e600427