Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
28-04-2024 00:18
Static task
static1
Behavioral task
behavioral1
Sample
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe
Resource
win7-20240419-en
General
-
Target
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe
-
Size
2.6MB
-
MD5
470b23e465b8371e1e60dd7a648d9fab
-
SHA1
60c257da0c999fef352645256395337bc9720693
-
SHA256
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c
-
SHA512
2009899f6a78c61711f6e8aaa2cb177dceaeffabd61efffd3a76240d63711216eb50f5ca9d514fcdd9f3e036cef7ac428777076119f702935f40986ddcf8549f
-
SSDEEP
49152:xVaLq/BIjfvD/ZPNkDU4TweADCmLdYDKBwvNT0bA1ZrRvptu:vaLqCHDhlkDU4TweADCmLdYOBwvNTkuU
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Processes:
resource yara_rule behavioral1/memory/2444-2-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-8-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-10-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-4-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-5-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-7-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-6-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-11-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-9-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-33-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-12-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-32-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-34-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-36-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-35-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-38-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-39-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-40-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-42-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-45-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-46-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-52-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-54-0x0000000002110000-0x00000000031CA000-memory.dmp upx behavioral1/memory/2444-56-0x0000000002110000-0x00000000031CA000-memory.dmp upx -
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription ioc process File opened (read-only) \??\H: 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe File opened (read-only) \??\I: 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe File opened (read-only) \??\J: 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe File opened (read-only) \??\K: 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe File opened (read-only) \??\L: 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe File opened (read-only) \??\M: 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe File opened (read-only) \??\E: 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe File opened (read-only) \??\G: 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Drops file in Windows directory 2 IoCs
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription ioc process File created C:\Windows\f760e62 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe File opened for modification C:\Windows\SYSTEM.INI 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exepid process 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription pid process Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Token: SeDebugPrivilege 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exepid process 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription pid process target process PID 2444 wrote to memory of 1108 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe taskhost.exe PID 2444 wrote to memory of 1164 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Dwm.exe PID 2444 wrote to memory of 1228 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Explorer.EXE PID 2444 wrote to memory of 1528 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe DllHost.exe PID 2444 wrote to memory of 1108 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe taskhost.exe PID 2444 wrote to memory of 1164 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Dwm.exe PID 2444 wrote to memory of 1228 2444 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe"C:\Users\Admin\AppData\Local\Temp\91284ca609eaaca1bc45c89f0f5f1c404b6693c0585739e10af927a82aa8564c.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2444
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1528
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5