Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 00:49
Static task
static1
Behavioral task
behavioral1
Sample
09178e1b098eb3dc921313e062773383.exe
Resource
win7-20231215-en
General
-
Target
09178e1b098eb3dc921313e062773383.exe
-
Size
483KB
-
MD5
09178e1b098eb3dc921313e062773383
-
SHA1
25483440587187ed5ab53218b303ec1be0884c98
-
SHA256
41acc6c4738a04d2e9a1fb4cb3972dab5266ae1c4952caf8c719e9405674dc3e
-
SHA512
ddffd2be7e0f841dbfd98a2ffc7106b7a309d4b121b7da87d88b412699447e6e4448179167729720633b255ef650003c148f6f0844036176cb0f169a8d81eff8
-
SSDEEP
12288:OueiQkTrvj4eDCqgrIFXpWHSRptxsW7lZhFWUkTp5k10:OIQkTf4eDYcF5ESzt1IUk
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 09178e1b098eb3dc921313e062773383.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09178e1b098eb3dc921313e062773383.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 09178e1b098eb3dc921313e062773383.exe -
Executes dropped EXE 1 IoCs
pid Process 3056 09178e1b098eb3dc921313e062773383.exe -
Loads dropped DLL 1 IoCs
pid Process 2896 09178e1b098eb3dc921313e062773383.exe -
resource yara_rule behavioral1/memory/2896-1-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-12-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-13-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-16-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-29-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-43-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-116-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-47-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-36-0x0000000000720000-0x00000000017AE000-memory.dmp upx behavioral1/memory/2896-21-0x0000000000720000-0x00000000017AE000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 09178e1b098eb3dc921313e062773383.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 09178e1b098eb3dc921313e062773383.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 09178e1b098eb3dc921313e062773383.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09178e1b098eb3dc921313e062773383.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2896 set thread context of 3056 2896 09178e1b098eb3dc921313e062773383.exe 28 -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 09178e1b098eb3dc921313e062773383.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2896 09178e1b098eb3dc921313e062773383.exe 3056 09178e1b098eb3dc921313e062773383.exe 3056 09178e1b098eb3dc921313e062773383.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2896 09178e1b098eb3dc921313e062773383.exe Token: SeDebugPrivilege 2896 09178e1b098eb3dc921313e062773383.exe Token: SeDebugPrivilege 2896 09178e1b098eb3dc921313e062773383.exe Token: SeDebugPrivilege 2896 09178e1b098eb3dc921313e062773383.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2896 wrote to memory of 1108 2896 09178e1b098eb3dc921313e062773383.exe 18 PID 2896 wrote to memory of 1164 2896 09178e1b098eb3dc921313e062773383.exe 11 PID 2896 wrote to memory of 1232 2896 09178e1b098eb3dc921313e062773383.exe 17 PID 2896 wrote to memory of 804 2896 09178e1b098eb3dc921313e062773383.exe 16 PID 2896 wrote to memory of 3056 2896 09178e1b098eb3dc921313e062773383.exe 28 PID 2896 wrote to memory of 3056 2896 09178e1b098eb3dc921313e062773383.exe 28 PID 2896 wrote to memory of 3056 2896 09178e1b098eb3dc921313e062773383.exe 28 PID 2896 wrote to memory of 3056 2896 09178e1b098eb3dc921313e062773383.exe 28 PID 2896 wrote to memory of 3056 2896 09178e1b098eb3dc921313e062773383.exe 28 PID 2896 wrote to memory of 3056 2896 09178e1b098eb3dc921313e062773383.exe 28 PID 2896 wrote to memory of 3056 2896 09178e1b098eb3dc921313e062773383.exe 28 PID 3056 wrote to memory of 1232 3056 09178e1b098eb3dc921313e062773383.exe 17 PID 3056 wrote to memory of 1232 3056 09178e1b098eb3dc921313e062773383.exe 17 PID 3056 wrote to memory of 1232 3056 09178e1b098eb3dc921313e062773383.exe 17 PID 3056 wrote to memory of 1232 3056 09178e1b098eb3dc921313e062773383.exe 17 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 09178e1b098eb3dc921313e062773383.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:804
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Users\Admin\AppData\Local\Temp\09178e1b098eb3dc921313e062773383.exe"C:\Users\Admin\AppData\Local\Temp\09178e1b098eb3dc921313e062773383.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\09178e1b098eb3dc921313e062773383.exeC:\Users\Admin\AppData\Local\Temp\09178e1b098eb3dc921313e062773383.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3056
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1