Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21/02/2024, 09:36
Static task
static1
Behavioral task
behavioral1
Sample
58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe
Resource
win7-20231215-en
General
-
Target
58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe
-
Size
9.6MB
-
MD5
a48a9ca405c329ceeebbeed44c4df341
-
SHA1
9a451c8b255de8191e8ba52af71f6af2da86f14b
-
SHA256
58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d
-
SHA512
50d05bbbae24819d8144f8ab7b751c072ffdf72b600dd486644c4dffac08566116e29f9de7dd7f4b0aa6b57fe56b5147d20bfe37c02f103ea951fb167c75d8b5
-
SSDEEP
196608:sWIHKtE+3uWvprwpJmT687bAYvMxH2BIQ4ylUJ/8+Up3Z:sGF3DM/mO8nAYvo2CQ4ylUapp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
resource yara_rule behavioral1/memory/2396-0-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-3-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-4-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-7-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-10-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-14-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-20-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-22-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-23-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-24-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-25-0x0000000003030000-0x00000000040BE000-memory.dmp upx behavioral1/memory/2396-26-0x0000000003030000-0x00000000040BE000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe Token: SeDebugPrivilege 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1112 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe 12 PID 2396 wrote to memory of 1212 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe 17 PID 2396 wrote to memory of 1248 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe 16 PID 2396 wrote to memory of 1900 2396 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe 15 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1900
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1248
-
C:\Users\Admin\AppData\Local\Temp\58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe"C:\Users\Admin\AppData\Local\Temp\58474b181f62bfa2d7070684ab7dce397c3f95a20d35d24d501d1a641c49177d.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2396
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1212
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1