Analysis
-
max time kernel
1s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
02-01-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
3e9da8b9b29bded62e009d3f9b786029.exe
Resource
win7-20231215-en
General
-
Target
3e9da8b9b29bded62e009d3f9b786029.exe
-
Size
100KB
-
MD5
3e9da8b9b29bded62e009d3f9b786029
-
SHA1
336c11973403978c5c2f232011f2f0188ef03f15
-
SHA256
6becc803e06b31bcab8ee753074afd4245daeea07ca972761513545b41408667
-
SHA512
34e7f5dd4abd1989f4bff90357d5ccdb4bed6bee01e56d78a39fddf8ceff42abed8664f408e502fa4cf8cd2e0dd76b1bd5c31af863a0d70a1e3a93131ca47312
-
SSDEEP
3072:OG1bWj5ZeN9azGgZTV5G5ukHYXXvuBm6Ck+eA/VA21:OqCefaVFSukHYXXv1eA/h
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 3e9da8b9b29bded62e009d3f9b786029.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e9da8b9b29bded62e009d3f9b786029.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3e9da8b9b29bded62e009d3f9b786029.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 3e9da8b9b29bded62e009d3f9b786029.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral1/memory/3052-1-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-3-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-4-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-7-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-10-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-12-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-16-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-22-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-18-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-25-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-26-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-27-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-28-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-29-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-31-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-32-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-33-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-35-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-37-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-44-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-46-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-48-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-50-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-52-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-59-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-61-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-63-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-65-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx behavioral1/memory/3052-67-0x0000000001CC0000-0x0000000002D4E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3e9da8b9b29bded62e009d3f9b786029.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 3e9da8b9b29bded62e009d3f9b786029.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3e9da8b9b29bded62e009d3f9b786029.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e9da8b9b29bded62e009d3f9b786029.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 3e9da8b9b29bded62e009d3f9b786029.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3052 3e9da8b9b29bded62e009d3f9b786029.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe Token: SeDebugPrivilege 3052 3e9da8b9b29bded62e009d3f9b786029.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3052 wrote to memory of 1060 3052 3e9da8b9b29bded62e009d3f9b786029.exe 12 PID 3052 wrote to memory of 1092 3052 3e9da8b9b29bded62e009d3f9b786029.exe 11 PID 3052 wrote to memory of 1128 3052 3e9da8b9b29bded62e009d3f9b786029.exe 9 PID 3052 wrote to memory of 1620 3052 3e9da8b9b29bded62e009d3f9b786029.exe 6 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3e9da8b9b29bded62e009d3f9b786029.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1620
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1092
-
C:\Users\Admin\AppData\Local\Temp\3e9da8b9b29bded62e009d3f9b786029.exe"C:\Users\Admin\AppData\Local\Temp\3e9da8b9b29bded62e009d3f9b786029.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1060
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1