Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
08-07-2024 21:49
Behavioral task
behavioral1
Sample
09ffbeecf61eaa93ab37833f6b1c0430N.exe
Resource
win7-20240705-en
General
-
Target
09ffbeecf61eaa93ab37833f6b1c0430N.exe
-
Size
209KB
-
MD5
09ffbeecf61eaa93ab37833f6b1c0430
-
SHA1
0522e0556207422e8aea0ef9b2a2e1f1bda64bfb
-
SHA256
866bdba016657801637c10e53724538d4b9d2cb86429d1e82a8451312ea51250
-
SHA512
79e4f07fe2471564893b209ba9661d3c661269cf7b9a65f4a015dbe51bdea478c20394943c3a91bdbffdfedd94b27acdc6c5daaab145da3cf5d2e1dc91b90a25
-
SSDEEP
3072:CZx8gJscD1UnU+JZoutueXlCJQ33f8PfJA+R4NvVwFmrtBj7:w2As81UnUEoSZnU3JAEwVwUrTn
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09ffbeecf61eaa93ab37833f6b1c0430N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MusaLLaT.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" MusaLLaT.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 09ffbeecf61eaa93ab37833f6b1c0430N.exe -
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x00090000000120f9-2.dat floxif -
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\WINDOWS\system32\drivers\etc\hosts MusaLLaT.exe File opened for modification C:\WINDOWS\system32\drivers\etc\hosts MusaLLaT.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00090000000120f9-2.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 2852 MusaLLaT.exe -
Loads dropped DLL 13 IoCs
pid Process 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 2440 arp.exe 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 2852 MusaLLaT.exe 2648 arp.exe 2236 arp.exe 3048 arp.exe 2756 arp.exe 2628 arp.exe 2652 arp.exe 3056 arp.exe 2732 arp.exe -
resource yara_rule behavioral1/memory/2068-0-0x0000000000400000-0x000000000049F000-memory.dmp upx behavioral1/files/0x00090000000120f9-2.dat upx behavioral1/memory/2068-4-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2440-10-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2440-11-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2852-26-0x0000000000400000-0x000000000049F000-memory.dmp upx behavioral1/files/0x00070000000161fd-24.dat upx behavioral1/memory/2852-28-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2648-34-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2236-36-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2628-46-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2068-42-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2068-40-0x0000000000400000-0x000000000049F000-memory.dmp upx behavioral1/memory/3048-41-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2756-45-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2652-48-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/3056-50-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2756-52-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2236-56-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2732-63-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2648-58-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/3048-65-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2628-54-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/3056-67-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2652-68-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2732-70-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2852-71-0x0000000000400000-0x000000000049F000-memory.dmp upx behavioral1/memory/2852-72-0x0000000000400000-0x000000000049F000-memory.dmp upx behavioral1/memory/2852-74-0x0000000010000000-0x0000000010033000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" 09ffbeecf61eaa93ab37833f6b1c0430N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UACDisableNotify = "0" MusaLLaT.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3502430532-24693940-2469786940-1000\Software\Microsoft\Windows\CurrentVersion\Run\MusaLLaT = "C:\\Users\\Admin\\AppData\\Roaming\\MusaLLaT.exe" MusaLLaT.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09ffbeecf61eaa93ab37833f6b1c0430N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MusaLLaT.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 09ffbeecf61eaa93ab37833f6b1c0430N.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2852 MusaLLaT.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe Token: SeDebugPrivilege 2440 arp.exe Token: SeBackupPrivilege 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe Token: SeDebugPrivilege 2852 MusaLLaT.exe Token: SeBackupPrivilege 2852 MusaLLaT.exe Token: SeDebugPrivilege 2648 arp.exe Token: SeDebugPrivilege 3048 arp.exe Token: SeDebugPrivilege 2652 arp.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 2852 MusaLLaT.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2068 wrote to memory of 2440 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 30 PID 2068 wrote to memory of 2440 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 30 PID 2068 wrote to memory of 2440 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 30 PID 2068 wrote to memory of 2440 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 30 PID 2068 wrote to memory of 2852 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 32 PID 2068 wrote to memory of 2852 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 32 PID 2068 wrote to memory of 2852 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 32 PID 2068 wrote to memory of 2852 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 32 PID 2068 wrote to memory of 2648 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 33 PID 2068 wrote to memory of 2648 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 33 PID 2068 wrote to memory of 2648 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 33 PID 2068 wrote to memory of 2648 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 33 PID 2068 wrote to memory of 2236 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 34 PID 2068 wrote to memory of 2236 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 34 PID 2068 wrote to memory of 2236 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 34 PID 2068 wrote to memory of 2236 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 34 PID 2068 wrote to memory of 3048 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 35 PID 2068 wrote to memory of 3048 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 35 PID 2068 wrote to memory of 3048 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 35 PID 2068 wrote to memory of 3048 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 35 PID 2068 wrote to memory of 3056 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 36 PID 2068 wrote to memory of 3056 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 36 PID 2068 wrote to memory of 3056 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 36 PID 2068 wrote to memory of 3056 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 36 PID 2068 wrote to memory of 2652 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 37 PID 2068 wrote to memory of 2652 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 37 PID 2068 wrote to memory of 2652 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 37 PID 2068 wrote to memory of 2652 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 37 PID 2068 wrote to memory of 2756 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 40 PID 2068 wrote to memory of 2756 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 40 PID 2068 wrote to memory of 2756 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 40 PID 2068 wrote to memory of 2756 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 40 PID 2068 wrote to memory of 2732 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 41 PID 2068 wrote to memory of 2732 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 41 PID 2068 wrote to memory of 2732 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 41 PID 2068 wrote to memory of 2732 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 41 PID 2068 wrote to memory of 2628 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 42 PID 2068 wrote to memory of 2628 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 42 PID 2068 wrote to memory of 2628 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 42 PID 2068 wrote to memory of 2628 2068 09ffbeecf61eaa93ab37833f6b1c0430N.exe 42 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09ffbeecf61eaa93ab37833f6b1c0430N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" MusaLLaT.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\09ffbeecf61eaa93ab37833f6b1c0430N.exe"C:\Users\Admin\AppData\Local\Temp\09ffbeecf61eaa93ab37833f6b1c0430N.exe"1⤵
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2068 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
C:\Users\Admin\AppData\Roaming\MusaLLaT.exeC:\Users\Admin\AppData\Roaming\MusaLLaT.exe2⤵
- UAC bypass
- Windows security bypass
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- System policy modification
PID:2852
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 ee-94-6d-8b-61-4a2⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 b4-d0-56-1f-b6-e02⤵
- Loads dropped DLL
PID:2236
-
-
C:\Windows\SysWOW64\arp.exearp -s 136.243.76.173 82-1d-dd-b8-68-002⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:3048
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 b2-32-63-92-9a-512⤵
- Loads dropped DLL
PID:3056
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 02-14-06-97-3a-542⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 46-5d-12-67-80-602⤵
- Loads dropped DLL
PID:2756
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 67-0c-33-c8-f0-232⤵
- Loads dropped DLL
PID:2732
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 dd-e5-d9-b0-87-132⤵
- Loads dropped DLL
PID:2628
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129KB
MD56b29240fd21837044b3427bf5580c613
SHA13d0d401bb84c975b04dde4446ed3886fbbade877
SHA2561923293104941d2f1cbe171a49cc67418246b6412074579b4af61808b36a1260
SHA5120d8d0896691a2e65773f24524795e53bfda37232e947d5b389e26322346e9a27ac8515a82225981d34052b7d8cd70487d7309093e4d3e6777b8bb6d9a88235a8
-
Filesize
71KB
MD51458e1451cf701b363c99cfb81317789
SHA10dc90bc9a49f5d973e1649c0db09087ef3e0bb3f
SHA256ace427ef87c8c1a9457e122c787d0b0c3b5a04d45f6df4d9a337e215def47c13
SHA512b9ac9af373a93c6db20000bfe4d8c85a9df0c97a15d4989501f719a84f0cef2b72d3697a9a8b927b1cdc9a687cde6f1603fc9e5ba6bc4f63d461a8fadfd67e34