Analysis
-
max time kernel
42s -
max time network
46s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:13
Static task
static1
Behavioral task
behavioral1
Sample
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe
Resource
win7-20220812-en
General
-
Target
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe
-
Size
1.2MB
-
MD5
8856d1013030cec1e4d098426e7518b2
-
SHA1
d7b406531ec2062ca0a420af3c5211acb16a8c17
-
SHA256
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22
-
SHA512
6f68777bdce003c56c4839644471263bac35bb61136cf2640b4741d2e99a241834cadce2d09fcb18c1a11917cc2fcdcff22b9a5dd40472a0f291dfbf470a0f50
-
SSDEEP
24576:7hKR8dU5kwakDzMQ4lav3scRQbKouG7uQZcnZ4u0ZRjSPukz:nHTtQ4M/sqquzCRjS2y
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Processes:
resource yara_rule behavioral1/memory/1964-57-0x0000000002670000-0x00000000036FE000-memory.dmp upx behavioral1/memory/1964-58-0x0000000002670000-0x00000000036FE000-memory.dmp upx behavioral1/memory/1964-63-0x0000000002670000-0x00000000036FE000-memory.dmp upx -
Loads dropped DLL 1 IoCs
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exepid process 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription ioc process File opened (read-only) \??\H: 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe File opened (read-only) \??\E: 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe File opened (read-only) \??\F: 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe File opened (read-only) \??\G: 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Drops file in Windows directory 6 IoCs
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription ioc process File created C:\Windows\explorer.exe.local 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe File created C:\Windows\ws2help.dll 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe File opened for modification C:\Windows\ws2help.dll 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe File opened for modification C:\Windows\SYSTEM.INI 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe File created C:\Windows\Wplugin.dll 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe File opened for modification C:\Windows\Wplugin.dll 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exepid process 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exeAUDIODG.EXEdescription pid process Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Token: 33 1280 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1280 AUDIODG.EXE Token: 33 1280 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1280 AUDIODG.EXE Token: SeDebugPrivilege 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exepid process 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription pid process target process PID 1964 wrote to memory of 1108 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe taskhost.exe PID 1964 wrote to memory of 1176 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Dwm.exe PID 1964 wrote to memory of 1208 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Explorer.EXE PID 1964 wrote to memory of 1108 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe taskhost.exe PID 1964 wrote to memory of 1176 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Dwm.exe PID 1964 wrote to memory of 1208 1964 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe"C:\Users\Admin\AppData\Local\Temp\8c76ecbe30370fb5243132d663ca4e57a5840cdc533cd7d7ace2c9e29044be22.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1964
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x56c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1280
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD58847a8302dacc1d6fca61f125c8fe8e0
SHA1f399142bbf03660bee1df555ebbf3acc8f658cf0
SHA2569c2726defa122089f8251fa104f76d66830f448774ab9bd634adbb6e492e3943
SHA5122b028bb4139c352b80db1509d1a3f479a8ef7e9b3b73ddbf62e2d83d4e59adf4a0bd6b9d68409bc0b6fafb7a5f56844fbfed6d00b824a6b370689801ce1c837f