Analysis
-
max time kernel
21s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
30-10-2022 01:43
Static task
static1
Behavioral task
behavioral1
Sample
bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe
Resource
win7-20220812-en
General
-
Target
bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe
-
Size
426KB
-
MD5
931cbf8210319f8be81614211fecdb49
-
SHA1
dc437382347a80e88a2c43bcd13d432ee1aec14e
-
SHA256
bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5
-
SHA512
c6360058a028a2d69507af945ee90b8d3165215a4124d6e9ffd5987d475ec457159e82ce898811f3597f8ba5d529681733951813ba8fa7954bece858b486256e
-
SSDEEP
12288:FOeUjd8eBbD+OTnvmP/iiqG0Jpig2TB+0x66lf1Tf9frKxPpn9ZmaOrPalQQrTFK:FOeUjd8eBbD+OTnvmP/iiqG0Jpig2TBX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe -
Executes dropped EXE 1 IoCs
pid Process 1688 Au_.exe -
resource yara_rule behavioral1/memory/2016-55-0x0000000002020000-0x00000000030AE000-memory.dmp upx behavioral1/memory/2016-57-0x0000000002020000-0x00000000030AE000-memory.dmp upx behavioral1/memory/2016-64-0x0000000002020000-0x00000000030AE000-memory.dmp upx behavioral1/memory/1688-67-0x0000000004DC0000-0x0000000005E4E000-memory.dmp upx behavioral1/memory/1688-69-0x0000000004DC0000-0x0000000004F1C000-memory.dmp upx behavioral1/memory/1688-72-0x0000000004DC0000-0x0000000004F1C000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" Au_.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" Au_.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe 1688 Au_.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe Token: SeDebugPrivilege 1688 Au_.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2016 wrote to memory of 1108 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe 15 PID 2016 wrote to memory of 1180 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe 7 PID 2016 wrote to memory of 1232 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe 14 PID 2016 wrote to memory of 1688 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe 28 PID 2016 wrote to memory of 1688 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe 28 PID 2016 wrote to memory of 1688 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe 28 PID 2016 wrote to memory of 1688 2016 bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe 28 PID 1688 wrote to memory of 1108 1688 Au_.exe 15 PID 1688 wrote to memory of 1180 1688 Au_.exe 7 PID 1688 wrote to memory of 1232 1688 Au_.exe 14 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Au_.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe"C:\Users\Admin\AppData\Local\Temp\bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe"C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\3⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1688
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
426KB
MD5931cbf8210319f8be81614211fecdb49
SHA1dc437382347a80e88a2c43bcd13d432ee1aec14e
SHA256bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5
SHA512c6360058a028a2d69507af945ee90b8d3165215a4124d6e9ffd5987d475ec457159e82ce898811f3597f8ba5d529681733951813ba8fa7954bece858b486256e
-
Filesize
426KB
MD5931cbf8210319f8be81614211fecdb49
SHA1dc437382347a80e88a2c43bcd13d432ee1aec14e
SHA256bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5
SHA512c6360058a028a2d69507af945ee90b8d3165215a4124d6e9ffd5987d475ec457159e82ce898811f3597f8ba5d529681733951813ba8fa7954bece858b486256e
-
Filesize
255B
MD56716e690ca082532f1e66b97298e9030
SHA1556d877b5ce81d268533873a0e189c82d17ef07e
SHA2567160effbcce99a3b1e89ae11556b86b0c1882c769db2ce675dbc9c96dd251367
SHA512ca25865bc6bd1c4ddddab584baca88f1d6ecc811dc7b2f2a62104611e173f76e1619733699f9d313811efcc64d868e18e286b791c72f3a0a3a7b87b7075754ef
-
Filesize
426KB
MD5931cbf8210319f8be81614211fecdb49
SHA1dc437382347a80e88a2c43bcd13d432ee1aec14e
SHA256bbea5cc97ec6d480ecc0227db4c3779136df8a31d775de33db653d4005f134c5
SHA512c6360058a028a2d69507af945ee90b8d3165215a4124d6e9ffd5987d475ec457159e82ce898811f3597f8ba5d529681733951813ba8fa7954bece858b486256e