Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 14:32
Static task
static1
Behavioral task
behavioral1
Sample
84e9c6e13c8ac572287f20daad7254ef.exe
Resource
win7-20240508-en
General
-
Target
84e9c6e13c8ac572287f20daad7254ef.exe
-
Size
84KB
-
MD5
84e9c6e13c8ac572287f20daad7254ef
-
SHA1
50249bad6480a26d25b1591f64e243b61319a5f2
-
SHA256
fa89e9129dc23fbb01396c537a6c8f18bec7e0713ada5af947e470d96a92819c
-
SHA512
c6ee49a98144c309288dff252258a24d4316a1bde6093843372568ec1e3b21f7c48db45623d1f1a17c930ff1945c13e27f0339ab8fc4d0e995706d1316c30659
-
SSDEEP
1536:yrIKoPYb1ZN0guZIEbMnkD8xG+KedgNqnqXGlUQraF9MEDbxE5EnqBot31x+J:5KoPEjDLwF+DgCdlUQroD6Y93CJ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 84e9c6e13c8ac572287f20daad7254ef.exe -
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 84e9c6e13c8ac572287f20daad7254ef.exe -
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 84e9c6e13c8ac572287f20daad7254ef.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 84e9c6e13c8ac572287f20daad7254ef.exe -
Disables Task Manager via registry modification
-
Processes:
resource yara_rule behavioral1/memory/2400-4-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-8-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-11-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-6-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-15-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-14-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-13-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-12-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-10-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-9-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-7-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-29-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-30-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-50-0x0000000002400000-0x000000000348E000-memory.dmp upx behavioral1/memory/2400-32-0x0000000002400000-0x000000000348E000-memory.dmp upx -
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 84e9c6e13c8ac572287f20daad7254ef.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 84e9c6e13c8ac572287f20daad7254ef.exe -
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 84e9c6e13c8ac572287f20daad7254ef.exe -
Drops file in Windows directory 1 IoCs
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 84e9c6e13c8ac572287f20daad7254ef.exe -
Modifies registry class 2 IoCs
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Transformers 84e9c6e13c8ac572287f20daad7254ef.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Transformers\LanguageVal = "2057" 84e9c6e13c8ac572287f20daad7254ef.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
84e9c6e13c8ac572287f20daad7254ef.exepid process 2400 84e9c6e13c8ac572287f20daad7254ef.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription pid process Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe Token: SeDebugPrivilege 2400 84e9c6e13c8ac572287f20daad7254ef.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription pid process target process PID 2400 wrote to memory of 1052 2400 84e9c6e13c8ac572287f20daad7254ef.exe Dwm.exe PID 2400 wrote to memory of 1072 2400 84e9c6e13c8ac572287f20daad7254ef.exe taskhost.exe PID 2400 wrote to memory of 1132 2400 84e9c6e13c8ac572287f20daad7254ef.exe Explorer.EXE PID 2400 wrote to memory of 2112 2400 84e9c6e13c8ac572287f20daad7254ef.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
84e9c6e13c8ac572287f20daad7254ef.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 84e9c6e13c8ac572287f20daad7254ef.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1052
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1132
-
C:\Users\Admin\AppData\Local\Temp\84e9c6e13c8ac572287f20daad7254ef.exe"C:\Users\Admin\AppData\Local\Temp\84e9c6e13c8ac572287f20daad7254ef.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2400
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2112
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1