Analysis
-
max time kernel
61s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:06
Behavioral task
behavioral1
Sample
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe
Resource
win7-20221111-en
General
-
Target
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe
-
Size
156KB
-
MD5
25ec95b0e7184650731029206ba76c15
-
SHA1
a9094106272a40c1d4f01fb5aa7bba639bcf80c0
-
SHA256
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4
-
SHA512
4654f2f65586343a3b319285c0be110b98ef7e87f4b26409b0cfd1e8764780ec0d9c142fb34eb9f6f5fd00ee9bf6074cd5fd4ca6dc3548433c91511bb2b56bd5
-
SSDEEP
3072:1wLvab9GHsJ/TVhQo/Lsdt9HlRLiOB6U6PmSzcD9:rbAHshTrQo/CtwOB6vp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe -
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe -
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe -
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 1280 explorer.exe -
Processes:
resource yara_rule behavioral1/memory/1620-55-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1620-56-0x0000000000400000-0x0000000000463000-memory.dmp upx \Program Files (x86)\Common Files\microsoft shared\explorer.exe upx C:\Program Files (x86)\Common Files\microsoft shared\explorer.exe upx \Program Files (x86)\Common Files\microsoft shared\explorer.exe upx behavioral1/memory/1620-63-0x0000000004310000-0x0000000004373000-memory.dmp upx behavioral1/memory/1280-65-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/1620-66-0x0000000000400000-0x0000000000463000-memory.dmp upx behavioral1/memory/1620-67-0x0000000001D90000-0x0000000002E1E000-memory.dmp upx behavioral1/memory/1280-68-0x0000000000400000-0x0000000000463000-memory.dmp upx -
Loads dropped DLL 2 IoCs
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exepid process 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe -
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe -
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe -
Enumerates connected drives 3 TTPs 44 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exeeea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process File opened (read-only) \??\i: explorer.exe File opened (read-only) \??\o: explorer.exe File opened (read-only) \??\x: explorer.exe File opened (read-only) \??\z: explorer.exe File opened (read-only) \??\g: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\i: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\u: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\x: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\v: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\f: explorer.exe File opened (read-only) \??\g: explorer.exe File opened (read-only) \??\l: explorer.exe File opened (read-only) \??\r: explorer.exe File opened (read-only) \??\w: explorer.exe File opened (read-only) \??\n: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\p: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\z: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\k: explorer.exe File opened (read-only) \??\f: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\e: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\t: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\n: explorer.exe File opened (read-only) \??\h: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\l: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\s: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\s: explorer.exe File opened (read-only) \??\m: explorer.exe File opened (read-only) \??\p: explorer.exe File opened (read-only) \??\q: explorer.exe File opened (read-only) \??\t: explorer.exe File opened (read-only) \??\j: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\y: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\e: explorer.exe File opened (read-only) \??\j: explorer.exe File opened (read-only) \??\r: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\w: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\h: explorer.exe File opened (read-only) \??\u: explorer.exe File opened (read-only) \??\k: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\m: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\o: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\q: eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened (read-only) \??\v: explorer.exe File opened (read-only) \??\y: explorer.exe -
Drops file in Program Files directory 2 IoCs
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process File created C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe -
Drops file in Windows directory 1 IoCs
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exeexplorer.exepid process 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe 1280 explorer.exe 1280 explorer.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exeexplorer.exedescription pid process Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeLoadDriverPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeDebugPrivilege 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Token: SeLoadDriverPrivilege 1280 explorer.exe Token: SeDebugPrivilege 1280 explorer.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription pid process target process PID 1620 wrote to memory of 1124 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe taskhost.exe PID 1620 wrote to memory of 1176 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Dwm.exe PID 1620 wrote to memory of 1212 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe Explorer.EXE PID 1620 wrote to memory of 1280 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe explorer.exe PID 1620 wrote to memory of 1280 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe explorer.exe PID 1620 wrote to memory of 1280 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe explorer.exe PID 1620 wrote to memory of 1280 1620 eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe explorer.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe"C:\Users\Admin\AppData\Local\Temp\eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1620 -
C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe"C:\Program Files (x86)\Common Files\Microsoft Shared\explorer.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
156KB
MD525ec95b0e7184650731029206ba76c15
SHA1a9094106272a40c1d4f01fb5aa7bba639bcf80c0
SHA256eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4
SHA5124654f2f65586343a3b319285c0be110b98ef7e87f4b26409b0cfd1e8764780ec0d9c142fb34eb9f6f5fd00ee9bf6074cd5fd4ca6dc3548433c91511bb2b56bd5
-
Filesize
156KB
MD525ec95b0e7184650731029206ba76c15
SHA1a9094106272a40c1d4f01fb5aa7bba639bcf80c0
SHA256eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4
SHA5124654f2f65586343a3b319285c0be110b98ef7e87f4b26409b0cfd1e8764780ec0d9c142fb34eb9f6f5fd00ee9bf6074cd5fd4ca6dc3548433c91511bb2b56bd5
-
Filesize
156KB
MD525ec95b0e7184650731029206ba76c15
SHA1a9094106272a40c1d4f01fb5aa7bba639bcf80c0
SHA256eea8f0b61fc56d28547506001310f37f616cef4c86ae0cdb2c7e994d5a9a66d4
SHA5124654f2f65586343a3b319285c0be110b98ef7e87f4b26409b0cfd1e8764780ec0d9c142fb34eb9f6f5fd00ee9bf6074cd5fd4ca6dc3548433c91511bb2b56bd5