Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 18:25
Static task
static1
Behavioral task
behavioral1
Sample
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe
Resource
win7-20231129-en
General
-
Target
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe
-
Size
280KB
-
MD5
06d070aeea3b7e9d26b99031254e2bc1
-
SHA1
69d69ebed2cbf1c3932708481ce56851af6a0501
-
SHA256
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b
-
SHA512
1295c7cd149a56ac4d3f22dfa6207b0efe5b597a8f69281eff371b29f78842386ef2625c569520287012d8b6a5d5186f85ccafed7efcf4593fd08ba954656939
-
SSDEEP
6144:A+aX3u6gT9of4B+SGbU2fLEj7Isc1n3M:A+a9gx+vSGbU2fLy77c1n3M
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe -
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe -
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2440 cmd.exe -
Processes:
resource yara_rule behavioral1/memory/3040-2-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-8-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-7-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-10-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-11-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-9-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-5-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-4-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-6-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-25-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-52-0x0000000000660000-0x00000000016EE000-memory.dmp upx behavioral1/memory/3040-24-0x0000000000660000-0x00000000016EE000-memory.dmp upx -
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe -
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe -
Drops file in Windows directory 3 IoCs
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exedescription ioc process File created C:\Windows\rundl132.exe 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe File created C:\Windows\Logo1_.exe 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe File opened for modification C:\Windows\SYSTEM.INI 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exepid process 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exedescription pid process Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Token: SeDebugPrivilege 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exenet.exedescription pid process target process PID 3040 wrote to memory of 1260 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe taskhost.exe PID 3040 wrote to memory of 1332 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Dwm.exe PID 3040 wrote to memory of 1368 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe Explorer.EXE PID 3040 wrote to memory of 2200 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe DllHost.exe PID 3040 wrote to memory of 2764 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe net.exe PID 3040 wrote to memory of 2764 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe net.exe PID 3040 wrote to memory of 2764 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe net.exe PID 3040 wrote to memory of 2764 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe net.exe PID 2764 wrote to memory of 2624 2764 net.exe net1.exe PID 2764 wrote to memory of 2624 2764 net.exe net1.exe PID 2764 wrote to memory of 2624 2764 net.exe net1.exe PID 2764 wrote to memory of 2624 2764 net.exe net1.exe PID 3040 wrote to memory of 2440 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe cmd.exe PID 3040 wrote to memory of 2440 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe cmd.exe PID 3040 wrote to memory of 2440 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe cmd.exe PID 3040 wrote to memory of 2440 3040 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe cmd.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1260
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe"C:\Users\Admin\AppData\Local\Temp\65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3040 -
C:\Windows\SysWOW64\net.exenet stop "Kingsoft AntiVirus Service"3⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop "Kingsoft AntiVirus Service"4⤵PID:2624
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\$$a1F53.bat3⤵
- Deletes itself
PID:2440
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2200
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
722B
MD55a7f215f6aca6f6f700bed6a34bbfaff
SHA1f5ec93b9f2002195b7896155408e7753a14ec393
SHA256112ddb4c9c2c6772a73ed32963205e93470fe6044ef33633f9dc7df237159087
SHA5125b954c1700032e56518715a3b9429a98f0805914f2def33e6bbbfc0ea43570b3c0274f056aba2b6a89814b4ae06efaf329bef6ea7d3901e35dfaea8bb186c071
-
C:\Users\Admin\AppData\Local\Temp\65e3a97c046623647d98f23b9439809bd816d95087b5d04145608d1e26324a4b.exe.exe
Filesize247KB
MD584298b523c40c35f30d499df04cfc798
SHA1ecbdda36bdb8919bc75d0eb3c88696103ba50b7e
SHA256f9e320949ff09d846e8a3fad7ba0777ac3298a09cf1079257d2dc1a30c190d5a
SHA51293048958c2c114f02aaee2eb969e8916ae27f886d821906323f124a618ec5eef3394687a4679152aba43a4fe47ae38d35189dd35d57c6d232ac9d926a1ed07de