Analysis
-
max time kernel
31s -
max time network
34s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
21/11/2022, 09:06
Static task
static1
Behavioral task
behavioral1
Sample
0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe
Resource
win7-20221111-en
General
-
Target
0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe
-
Size
185KB
-
MD5
409a7607dbc57625959684c6988b1740
-
SHA1
f9ebc627e9b56a0675ec5ed7a280374cb4726253
-
SHA256
0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298
-
SHA512
c4bf4e33bb443b7d12bd4d4e1494b57faf842ba88a72711fbdc79f83bbb496c98ae815824727059c4bbd16ba4bb7700053fe287cf118422d04dd34a3378bb2a3
-
SSDEEP
3072:MyaY46tGNttyf8AyXmd6I1ORtXHFXetjFr+Z+s1Bu0Az/yEqJhukQ426I1ORtXHy:X46tGdyR4rtXAJFr+Z+6Bu0AqukhtX/L
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
resource yara_rule behavioral1/memory/1820-55-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1820-59-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/1820-64-0x0000000000680000-0x000000000173A000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 764 cmd.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\rundl132.exe 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe File created C:\Windows\Logo1_.exe 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe File created C:\Windows\6bffe2 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe File opened for modification C:\Windows\SYSTEM.INI 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe Token: SeDebugPrivilege 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1120 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 22 PID 1820 wrote to memory of 1200 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 21 PID 1820 wrote to memory of 1244 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 20 PID 1820 wrote to memory of 1632 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 28 PID 1820 wrote to memory of 1632 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 28 PID 1820 wrote to memory of 1632 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 28 PID 1820 wrote to memory of 1632 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 28 PID 1820 wrote to memory of 1632 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 28 PID 1632 wrote to memory of 952 1632 net.exe 30 PID 1632 wrote to memory of 952 1632 net.exe 30 PID 1632 wrote to memory of 952 1632 net.exe 30 PID 1632 wrote to memory of 952 1632 net.exe 30 PID 1820 wrote to memory of 764 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 31 PID 1820 wrote to memory of 764 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 31 PID 1820 wrote to memory of 764 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 31 PID 1820 wrote to memory of 764 1820 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1244
-
C:\Users\Admin\AppData\Local\Temp\0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe"C:\Users\Admin\AppData\Local\Temp\0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Drops file in Drivers directory
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1820 -
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵PID:952
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\$$a916.bat3⤵
- Deletes itself
PID:764
-
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1200
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
721B
MD561bad4e588f744927bcae856984493bd
SHA161081e917385353b09d3b5cd9ceb0d5b92b47dae
SHA25668c7c426aad31135a9ee8979e09b2cab83e2aec669c14f4909fcad10dd5d6402
SHA5120465dc42882c0686f8eeade509dea8aad1467996964f8cb113e07105347e6cc905ec2d68fecd64e5902c19e8943744ccbd1f71b1b56b98ea6738ca4726604f35
-
C:\Users\Admin\AppData\Local\Temp\0a455bf907462fec4cca724d38312457eaadcb3a9743e0353df6a5a6d8f4c298.exe.exe
Filesize151KB
MD5c343538e74573399df63471ffa923492
SHA1267e88820394865518e68d98a31b6e5c7b17c947
SHA256e9606e5aea15769acd30486d4acd817f2538638afbc6008c790fba2e05d85c28
SHA512beb554aaee40fecd4340c030017b114e05f60830a4909bcd410c66a9b0dfd2bc83bc5f0df5df0997e03f72829592ff04bc53c9e23936326828181a9a6d440c65