Analysis
-
max time kernel
87s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
01-01-2024 09:54
Static task
static1
Behavioral task
behavioral1
Sample
c67d131373e5e00778d94b188331362e.exe
Resource
win7-20231215-en
General
-
Target
c67d131373e5e00778d94b188331362e.exe
-
Size
97KB
-
MD5
c67d131373e5e00778d94b188331362e
-
SHA1
f7b5c808c8d9d2861c1cd564ad7269f58907d6ff
-
SHA256
9a3940f8efd743b121307fc85b52adeb6172d6f2c4f386c3c4cab29f18c2d272
-
SHA512
5c67ed2572f429cfe6991a58b430fde5383210e393d6e611fcf10cfe28475c6e799446db18bedc454452265441fe7f7196f55075e1129ca5d1d12aa3606b6c61
-
SSDEEP
3072:PQbdYqdLQJWYSJlmsTPUMcRK59WrIHhUA:obdYqRY2/QK59WrIHhUA
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c67d131373e5e00778d94b188331362e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c67d131373e5e00778d94b188331362e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c67d131373e5e00778d94b188331362e.exe -
resource yara_rule behavioral1/memory/1696-1-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-4-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-8-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-10-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-12-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-3-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-30-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-31-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-32-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-33-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-34-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-36-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-37-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-38-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-40-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-42-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-48-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-50-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-52-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-56-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-60-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-62-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-69-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-71-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-73-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1696-79-0x0000000000660000-0x000000000171A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c67d131373e5e00778d94b188331362e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c67d131373e5e00778d94b188331362e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c67d131373e5e00778d94b188331362e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c67d131373e5e00778d94b188331362e.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\W: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\J: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\L: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\N: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\P: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\V: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\Y: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\G: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\H: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\I: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\X: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\M: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\R: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\U: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\S: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\T: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\Z: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\E: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\K: c67d131373e5e00778d94b188331362e.exe File opened (read-only) \??\O: c67d131373e5e00778d94b188331362e.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf c67d131373e5e00778d94b188331362e.exe File opened for modification F:\autorun.inf c67d131373e5e00778d94b188331362e.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe c67d131373e5e00778d94b188331362e.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe c67d131373e5e00778d94b188331362e.exe File opened for modification C:\Program Files\7-Zip\7zG.exe c67d131373e5e00778d94b188331362e.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe c67d131373e5e00778d94b188331362e.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe c67d131373e5e00778d94b188331362e.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f768814 c67d131373e5e00778d94b188331362e.exe File opened for modification C:\Windows\SYSTEM.INI c67d131373e5e00778d94b188331362e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 1696 c67d131373e5e00778d94b188331362e.exe 1696 c67d131373e5e00778d94b188331362e.exe 1696 c67d131373e5e00778d94b188331362e.exe 1696 c67d131373e5e00778d94b188331362e.exe 1696 c67d131373e5e00778d94b188331362e.exe 1696 c67d131373e5e00778d94b188331362e.exe 1696 c67d131373e5e00778d94b188331362e.exe 1696 c67d131373e5e00778d94b188331362e.exe 1696 c67d131373e5e00778d94b188331362e.exe -
Suspicious use of AdjustPrivilegeToken 30 IoCs
description pid Process Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe Token: SeDebugPrivilege 1696 c67d131373e5e00778d94b188331362e.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 PID 1696 wrote to memory of 824 1696 c67d131373e5e00778d94b188331362e.exe 17 PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 PID 1696 wrote to memory of 1088 1696 c67d131373e5e00778d94b188331362e.exe 20 PID 1696 wrote to memory of 1164 1696 c67d131373e5e00778d94b188331362e.exe 19 PID 1696 wrote to memory of 1220 1696 c67d131373e5e00778d94b188331362e.exe 18 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c67d131373e5e00778d94b188331362e.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c67d131373e5e00778d94b188331362e.exe"C:\Users\Admin\AppData\Local\Temp\c67d131373e5e00778d94b188331362e.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1696
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:824
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1220
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5