Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 03:57
Static task
static1
Behavioral task
behavioral1
Sample
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe
Resource
win7-20240508-en
General
-
Target
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe
-
Size
65KB
-
MD5
aee1b237af2dbbf08f4ea57f186932c4
-
SHA1
1140889eeffcf642ded27de0d22973f00bfb92d8
-
SHA256
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766
-
SHA512
382e4b46b908a227cde25f47e45d43885e4f63f49ae60366f456602f6b64f5767cdc4cca7e1aefc0835ed576f228d386fa41ed369b0c1012cbbd764701b48a8e
-
SSDEEP
1536:LBQMGcHgy6mhj1hXGO6Y2Y0Hqm6rHCTXtIV+M94a3cJdCAj:t3vRjvaxNqHjCbtlk4a3cSa
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe -
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe -
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe -
Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 11 IoCs
Processes:
resource yara_rule behavioral1/memory/1708-4-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-6-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-10-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-3-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-7-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-11-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-8-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-17-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-9-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-5-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine behavioral1/memory/1708-35-0x00000000005E0000-0x000000000169A000-memory.dmp INDICATOR_EXE_Packed_SimplePolyEngine -
UPX dump on OEP (original entry point) 12 IoCs
Processes:
resource yara_rule behavioral1/memory/1708-4-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-6-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-10-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-3-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-7-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-11-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-8-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-17-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-9-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-5-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-35-0x00000000005E0000-0x000000000169A000-memory.dmp UPX behavioral1/memory/1708-48-0x0000000000400000-0x0000000000412000-memory.dmp UPX -
Processes:
resource yara_rule behavioral1/memory/1708-4-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-6-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-10-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-3-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-7-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-11-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-8-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-9-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-5-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1708-35-0x00000000005E0000-0x000000000169A000-memory.dmp upx -
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe -
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe -
Drops file in Windows directory 2 IoCs
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription ioc process File created C:\Windows\f763331 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe File opened for modification C:\Windows\SYSTEM.INI c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exepid process 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription pid process Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Token: SeDebugPrivilege 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription pid process target process PID 1708 wrote to memory of 1104 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe taskhost.exe PID 1708 wrote to memory of 1168 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Dwm.exe PID 1708 wrote to memory of 1216 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Explorer.EXE PID 1708 wrote to memory of 1668 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe DllHost.exe PID 1708 wrote to memory of 1104 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe taskhost.exe PID 1708 wrote to memory of 1168 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Dwm.exe PID 1708 wrote to memory of 1216 1708 c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Users\Admin\AppData\Local\Temp\c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe"C:\Users\Admin\AppData\Local\Temp\c62dfff011088b0522bbbba43be6a145d85b053413ebc3b6ccfad95e87539766.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1708
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1668
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1