Analysis
-
max time kernel
150s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-03-2024 16:10
Static task
static1
Behavioral task
behavioral1
Sample
c10553511b6669c5f10256e66955ace9.exe
Resource
win7-20240221-en
General
-
Target
c10553511b6669c5f10256e66955ace9.exe
-
Size
100KB
-
MD5
c10553511b6669c5f10256e66955ace9
-
SHA1
52f174ca6ac799250d0711ba57e358fccd5e23b7
-
SHA256
16e79ee3a6f24f935377544b9a71da95db4a5e3f8858b9256872e88382a38c39
-
SHA512
46fc619e5e2970ca8b0a6f8bd110da793810cef3bd0c778c389257b4e7242e73cb26fa3751ef8fab911a396eae8eae5c0ee1f828ed4c15d5c7f2339e06896126
-
SSDEEP
1536:gxKxJQwrnt71IVojM2mKfwQtnIgqAMhyS0Hkj1GeRyR1d:goxJQQ1jjMnK8gqAM0S0Hy1b0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c10553511b6669c5f10256e66955ace9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c10553511b6669c5f10256e66955ace9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c10553511b6669c5f10256e66955ace9.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" c10553511b6669c5f10256e66955ace9.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral1/memory/2244-2-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-4-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-5-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-8-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-10-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-14-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-15-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-16-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-17-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-18-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-19-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-20-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-21-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-22-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-24-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-25-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-26-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-28-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-30-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-32-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-34-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-35-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-36-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-38-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-40-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-46-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-47-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-49-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-51-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-52-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-53-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-55-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-57-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-59-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-61-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-63-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-65-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-67-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-69-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/2244-71-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c10553511b6669c5f10256e66955ace9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c10553511b6669c5f10256e66955ace9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c10553511b6669c5f10256e66955ace9.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c10553511b6669c5f10256e66955ace9.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\P: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\W: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\X: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\H: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\J: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\K: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\O: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\Q: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\R: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\Z: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\E: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\L: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\Y: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\G: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\I: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\N: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\S: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\T: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\U: c10553511b6669c5f10256e66955ace9.exe File opened (read-only) \??\V: c10553511b6669c5f10256e66955ace9.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\autorun.inf c10553511b6669c5f10256e66955ace9.exe File opened for modification F:\autorun.inf c10553511b6669c5f10256e66955ace9.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe c10553511b6669c5f10256e66955ace9.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7z.exe c10553511b6669c5f10256e66955ace9.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zFM.exe c10553511b6669c5f10256e66955ace9.exe File opened for modification C:\PROGRAM FILES\7-ZIP\7zG.exe c10553511b6669c5f10256e66955ace9.exe File opened for modification C:\PROGRAM FILES\7-ZIP\Uninstall.exe c10553511b6669c5f10256e66955ace9.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI c10553511b6669c5f10256e66955ace9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2244 c10553511b6669c5f10256e66955ace9.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe Token: SeDebugPrivilege 2244 c10553511b6669c5f10256e66955ace9.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2244 wrote to memory of 1132 2244 c10553511b6669c5f10256e66955ace9.exe 19 PID 2244 wrote to memory of 1192 2244 c10553511b6669c5f10256e66955ace9.exe 20 PID 2244 wrote to memory of 1268 2244 c10553511b6669c5f10256e66955ace9.exe 21 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c10553511b6669c5f10256e66955ace9.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1132
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1192
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Users\Admin\AppData\Local\Temp\c10553511b6669c5f10256e66955ace9.exe"C:\Users\Admin\AppData\Local\Temp\c10553511b6669c5f10256e66955ace9.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2244
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
100KB
MD5308ed25d9cdfcc92f51146b927321382
SHA1e4f85fcfe691b91697bd7f4109c23ccdd1793722
SHA256e25234c7608a172433b797a020f565fb16883543074f29f226ca0db196328acd
SHA5126f37d28a34a6cd818894a925fba2fdcd252f1e766f9e4ba0a8e19ba4960fd71ed3652045b5329fdde274d3ecb429ebed879c96715e4d344a5f185819f8ad6e48