Analysis
-
max time kernel
125s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 10:14
Static task
static1
Behavioral task
behavioral1
Sample
15912d608affc46e721a7693c147208e.exe
Resource
win7-20231215-en
General
-
Target
15912d608affc46e721a7693c147208e.exe
-
Size
127KB
-
MD5
15912d608affc46e721a7693c147208e
-
SHA1
ef0d25cb782f031035d0766c2cbc12090a393840
-
SHA256
66b7b6f56492ee7488721b7d903fae694b620da0b0419fdc0a33404a76223d3e
-
SHA512
0d48abacde2285549aee40b945c7d7f1631b20dc8cac1afc9ca8d98abac9535518fc4537b8cacede8e7261f9d59c02e7a7b7237bca4ab39d97ed07c9773bc9fe
-
SSDEEP
3072:h1PPwpYNu1e/z6V8rnG6MA9b5c03mm0FrTH6ul:h1PPwMLb6V8rTr9b5DmrW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 15912d608affc46e721a7693c147208e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15912d608affc46e721a7693c147208e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 15912d608affc46e721a7693c147208e.exe -
resource yara_rule behavioral1/memory/2668-1-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-3-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-4-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-5-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-6-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-7-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-8-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-9-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-10-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-24-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-25-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-26-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-27-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-28-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-34-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-35-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-36-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-38-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-40-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-42-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-44-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-46-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-48-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-54-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-56-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-58-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-65-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-67-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-70-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx behavioral1/memory/2668-72-0x0000000001E00000-0x0000000002E8E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 15912d608affc46e721a7693c147208e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 15912d608affc46e721a7693c147208e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 15912d608affc46e721a7693c147208e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15912d608affc46e721a7693c147208e.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\O: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\Q: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\S: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\T: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\V: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\Z: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\J: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\L: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\W: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\E: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\P: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\R: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\Y: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\H: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\I: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\M: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\N: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\U: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\X: 15912d608affc46e721a7693c147208e.exe File opened (read-only) \??\G: 15912d608affc46e721a7693c147208e.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf 15912d608affc46e721a7693c147208e.exe File opened for modification F:\autorun.inf 15912d608affc46e721a7693c147208e.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe 15912d608affc46e721a7693c147208e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe 15912d608affc46e721a7693c147208e.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe 15912d608affc46e721a7693c147208e.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe 15912d608affc46e721a7693c147208e.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe 15912d608affc46e721a7693c147208e.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 15912d608affc46e721a7693c147208e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe 2668 15912d608affc46e721a7693c147208e.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe Token: SeDebugPrivilege 2668 15912d608affc46e721a7693c147208e.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 2188 2668 15912d608affc46e721a7693c147208e.exe 15 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 PID 2668 wrote to memory of 1124 2668 15912d608affc46e721a7693c147208e.exe 19 PID 2668 wrote to memory of 1192 2668 15912d608affc46e721a7693c147208e.exe 12 PID 2668 wrote to memory of 1256 2668 15912d608affc46e721a7693c147208e.exe 18 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15912d608affc46e721a7693c147208e.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2188
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Users\Admin\AppData\Local\Temp\15912d608affc46e721a7693c147208e.exe"C:\Users\Admin\AppData\Local\Temp\15912d608affc46e721a7693c147208e.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2668
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5bc5a11b03813cf7a9159040d903afba1
SHA1a51c8ace3d3fc7167da03c6961a818730c90456e
SHA2569b35cbeee8ab1acf9bfad56b745021eebd3110352b34b7b0f113abad04bd10de
SHA5125de7789d8c1f8238427325e01637c8d649190443f70e899110c4889390d69983f2db0be206279d2452461044b37f16fc9f148f896e963433241728bba57d60e5