Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
24-05-2024 03:50
Static task
static1
Behavioral task
behavioral1
Sample
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe
Resource
win7-20240221-en
General
-
Target
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe
-
Size
496KB
-
MD5
60c376cb4d307724b6e445421219f850
-
SHA1
97c4b6df2971fd159a515922259f7cba0333d286
-
SHA256
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad
-
SHA512
1c5054050f8e1a9e956dbc5b666e10f1c4adc50404e25d318445bfbbde03b7402b551883e1f795261e995bb8e130784126010c9eca8d64bb5f6b98a7b01acf9c
-
SSDEEP
12288:qQVTzThv858payUIp803022g5NDwcJ2CrKBr3jr9HAaqXIF:Fuy30NgLDLGBrzrNAHq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe -
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe -
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe -
Processes:
resource yara_rule behavioral1/memory/2244-1-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-4-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-6-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-9-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-8-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-3-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-11-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-7-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-5-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-10-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx behavioral1/memory/2244-34-0x0000000001EF0000-0x0000000002FAA000-memory.dmp upx -
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe -
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe -
Drops file in Windows directory 2 IoCs
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription ioc process File created C:\Windows\f76209b 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe File opened for modification C:\Windows\SYSTEM.INI 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exepid process 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription pid process Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Token: SeDebugPrivilege 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription pid process target process PID 2244 wrote to memory of 1116 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe taskhost.exe PID 2244 wrote to memory of 1176 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Dwm.exe PID 2244 wrote to memory of 1208 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe Explorer.EXE PID 2244 wrote to memory of 1636 2244 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe"C:\Users\Admin\AppData\Local\Temp\7b1e6002167ff34f10d1774df1da3b99534f7ca8e40e5a8fca90f56d425296ad.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2244
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1636
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1