Analysis
-
max time kernel
148s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-02-2024 14:33
Behavioral task
behavioral1
Sample
ac1d973d8f6cfb618d2cba70a91a5e9d.exe
Resource
win7-20240221-en
General
-
Target
ac1d973d8f6cfb618d2cba70a91a5e9d.exe
-
Size
147KB
-
MD5
ac1d973d8f6cfb618d2cba70a91a5e9d
-
SHA1
eb6a600676f51b82ea2617313c5073e4b7b3595e
-
SHA256
43227af919923ec656f3c3b4adbd311507928d64d52ecabed6e0f33205daba3f
-
SHA512
e7d46f28fbe5c450db16d66a0e73ab85dc2ba8e985538ab3e202805aed1a88b7a62e29f572fb272b79cbaf8d93d589d7f554369b0a7f04f4f095e00dbf29cd35
-
SSDEEP
3072:NkuCFPwbQG144KYiEwqIHRbgh40dM73D/azMgTloSVbVZTdmr:CztG144zHNIa4gM73DyBTloSVRZQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2297530677-1229052932-2803917579-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral1/memory/2976-0-0x0000000000400000-0x000000000044A000-memory.dmp upx behavioral1/memory/2976-1-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-6-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-7-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-9-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-12-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-15-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-21-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-29-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-24-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-30-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-31-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-32-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-33-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-34-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-36-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-37-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-39-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-40-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-43-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-48-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-49-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-56-0x0000000000400000-0x000000000044A000-memory.dmp upx behavioral1/memory/2976-59-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-60-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-62-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-64-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-66-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-68-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/2976-73-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ac1d973d8f6cfb618d2cba70a91a5e9d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe ac1d973d8f6cfb618d2cba70a91a5e9d.exe File opened for modification C:\PROGRAM FILES (X86)\MICROSOFT OFFICE\OFFICE14\BCSSYNC.EXE ac1d973d8f6cfb618d2cba70a91a5e9d.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe ac1d973d8f6cfb618d2cba70a91a5e9d.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe ac1d973d8f6cfb618d2cba70a91a5e9d.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe Token: SeDebugPrivilege 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 320 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 14 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 PID 2976 wrote to memory of 1120 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 17 PID 2976 wrote to memory of 1172 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 16 PID 2976 wrote to memory of 1212 2976 ac1d973d8f6cfb618d2cba70a91a5e9d.exe 15 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ac1d973d8f6cfb618d2cba70a91a5e9d.exe
Processes
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\ac1d973d8f6cfb618d2cba70a91a5e9d.exe"C:\Users\Admin\AppData\Local\Temp\ac1d973d8f6cfb618d2cba70a91a5e9d.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2976
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1