Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 15:22
Static task
static1
Behavioral task
behavioral1
Sample
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe
Resource
win7-20240419-en
General
-
Target
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe
-
Size
1.1MB
-
MD5
dcd15634bb9c065a4b55e9798f10a17a
-
SHA1
979fb09e75ca827aa4cf1f773bbbd8963b1ffbb9
-
SHA256
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34
-
SHA512
f16597c050985c470abbccf27dc3cd135889e3764d9a5938f4d5ec998c232065d93c3aead3c067eee4a8d4f7a4f9e3a3472c5c0323b2efa09ad3f0da4142b05c
-
SSDEEP
24576:ZJqtZ2F83eGiHKCsLnMpK5SFdtNc/enhABFlEpdJo7:ZJq62hCsDaHdtNcDEpdJo7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Processes:
resource yara_rule behavioral1/memory/2748-1-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-3-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-5-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-4-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-7-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-10-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-8-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-6-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-11-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-9-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-31-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-33-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-34-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-35-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-36-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-38-0x0000000002210000-0x00000000032CA000-memory.dmp upx behavioral1/memory/2748-60-0x0000000002210000-0x00000000032CA000-memory.dmp upx -
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process File opened (read-only) \??\E: 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process File opened for modification \??\PhysicalDrive0 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Drops file in Windows directory 2 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process File created C:\Windows\f761d22 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe File opened for modification C:\Windows\SYSTEM.INI 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exepid process 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription pid process Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Token: SeDebugPrivilege 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription pid process target process PID 2748 wrote to memory of 1084 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe taskhost.exe PID 2748 wrote to memory of 1096 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Dwm.exe PID 2748 wrote to memory of 1172 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe Explorer.EXE PID 2748 wrote to memory of 1620 2748 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1084
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe"C:\Users\Admin\AppData\Local\Temp\028d557d471a67be510421061dc376a5b2f9c3d0015ee9ba1d96e27e72839a34.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2748
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1620
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1