Analysis
-
max time kernel
35s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-08-2022 19:20
Static task
static1
Behavioral task
behavioral1
Sample
7c620f942fa9513eb0d2dcff718be048.exe
Resource
win7-20220812-en
General
-
Target
7c620f942fa9513eb0d2dcff718be048.exe
-
Size
364KB
-
MD5
7c620f942fa9513eb0d2dcff718be048
-
SHA1
d61531c62747ce614356a3f31e905e774967c3ce
-
SHA256
a0bda609a6ecaadcf5c6dced3f6fc53a4aa83fa3feb78bf2e64612ab69e37310
-
SHA512
e319dacbcb1580cc06d7d772138b7e2ce38840cb6bb5832c2ed138c160404af9726bcc3db71d1fac91d51971d2f8fe945d3c4adb16213dc744d757f931477a3b
-
SSDEEP
6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPdFnYOR/gBbf5k7Yqd0rqxBA:EagCkD3bgBbRk7YYzErSI5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
7c620f942fa9513eb0d2dcff718be048.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 7c620f942fa9513eb0d2dcff718be048.exe -
Processes:
7c620f942fa9513eb0d2dcff718be048.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c620f942fa9513eb0d2dcff718be048.exe -
Processes:
7c620f942fa9513eb0d2dcff718be048.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7c620f942fa9513eb0d2dcff718be048.exe -
Executes dropped EXE 3 IoCs
Processes:
svchost.exe7c620f942fa9513eb0d2dcff718be048.exesvchost.exepid process 1236 svchost.exe 1284 7c620f942fa9513eb0d2dcff718be048.exe 1312 svchost.exe -
Processes:
resource yara_rule behavioral1/memory/1284-61-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/1284-64-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx behavioral1/memory/1284-66-0x0000000001EA0000-0x0000000002F5A000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
svchost.exepid process 1236 svchost.exe -
Processes:
7c620f942fa9513eb0d2dcff718be048.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7c620f942fa9513eb0d2dcff718be048.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7c620f942fa9513eb0d2dcff718be048.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7c620f942fa9513eb0d2dcff718be048.exe -
Processes:
7c620f942fa9513eb0d2dcff718be048.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c620f942fa9513eb0d2dcff718be048.exe -
Drops file in Windows directory 3 IoCs
Processes:
7c620f942fa9513eb0d2dcff718be048.exe7c620f942fa9513eb0d2dcff718be048.exedescription ioc process File created C:\Windows\6c7c90 7c620f942fa9513eb0d2dcff718be048.exe File opened for modification C:\Windows\SYSTEM.INI 7c620f942fa9513eb0d2dcff718be048.exe File created C:\Windows\svchost.exe 7c620f942fa9513eb0d2dcff718be048.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
7c620f942fa9513eb0d2dcff718be048.exepid process 1284 7c620f942fa9513eb0d2dcff718be048.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
7c620f942fa9513eb0d2dcff718be048.exedescription pid process Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe Token: SeDebugPrivilege 1284 7c620f942fa9513eb0d2dcff718be048.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
7c620f942fa9513eb0d2dcff718be048.exesvchost.exe7c620f942fa9513eb0d2dcff718be048.exedescription pid process target process PID 1348 wrote to memory of 1236 1348 7c620f942fa9513eb0d2dcff718be048.exe svchost.exe PID 1348 wrote to memory of 1236 1348 7c620f942fa9513eb0d2dcff718be048.exe svchost.exe PID 1348 wrote to memory of 1236 1348 7c620f942fa9513eb0d2dcff718be048.exe svchost.exe PID 1348 wrote to memory of 1236 1348 7c620f942fa9513eb0d2dcff718be048.exe svchost.exe PID 1236 wrote to memory of 1284 1236 svchost.exe 7c620f942fa9513eb0d2dcff718be048.exe PID 1236 wrote to memory of 1284 1236 svchost.exe 7c620f942fa9513eb0d2dcff718be048.exe PID 1236 wrote to memory of 1284 1236 svchost.exe 7c620f942fa9513eb0d2dcff718be048.exe PID 1236 wrote to memory of 1284 1236 svchost.exe 7c620f942fa9513eb0d2dcff718be048.exe PID 1284 wrote to memory of 1104 1284 7c620f942fa9513eb0d2dcff718be048.exe taskhost.exe PID 1284 wrote to memory of 1164 1284 7c620f942fa9513eb0d2dcff718be048.exe Dwm.exe PID 1284 wrote to memory of 1188 1284 7c620f942fa9513eb0d2dcff718be048.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
7c620f942fa9513eb0d2dcff718be048.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c620f942fa9513eb0d2dcff718be048.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe"C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe"2⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\svchost.exe"C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe"C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe"4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1284
-
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\svchost.exeC:\Windows\svchost.exe1⤵
- Executes dropped EXE
PID:1312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
328KB
MD5f82b25a6b47998d41c01b2c64a0a23b5
SHA1768de94586036b697132ed8cc4d9259d65a55aed
SHA2567b6273496be769c03c3d9201f289c51ad815ef95a70e1b1f6ff583fdbb40faf5
SHA512c1e2a14203279232fad8a7414aab7b1e83262ad4c875271f6c9aedaadcfdeee36b57d52f280ddaabb9d09b7ddb0cf2b262aa49870ac63574468f118ff729218b
-
Filesize
35KB
MD583b4da0c5e91e676c355a34ad0fe73da
SHA109322303503ed0a70613110ca72e1bc790348882
SHA2565ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110
SHA51220183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08
-
Filesize
35KB
MD583b4da0c5e91e676c355a34ad0fe73da
SHA109322303503ed0a70613110ca72e1bc790348882
SHA2565ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110
SHA51220183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08
-
Filesize
35KB
MD583b4da0c5e91e676c355a34ad0fe73da
SHA109322303503ed0a70613110ca72e1bc790348882
SHA2565ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110
SHA51220183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08
-
Filesize
328KB
MD5f82b25a6b47998d41c01b2c64a0a23b5
SHA1768de94586036b697132ed8cc4d9259d65a55aed
SHA2567b6273496be769c03c3d9201f289c51ad815ef95a70e1b1f6ff583fdbb40faf5
SHA512c1e2a14203279232fad8a7414aab7b1e83262ad4c875271f6c9aedaadcfdeee36b57d52f280ddaabb9d09b7ddb0cf2b262aa49870ac63574468f118ff729218b