Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
27-07-2024 05:33
Static task
static1
Behavioral task
behavioral1
Sample
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe
Resource
win7-20240704-en
General
-
Target
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe
-
Size
65KB
-
MD5
effd973b091295614ca416c4afbba34e
-
SHA1
546ed908e2046ee0a491c7e210498ba3cea2bbe4
-
SHA256
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c
-
SHA512
9b5a958684bf3e6cfcaa443f63bf18522d1e3b6318563aad922ecf31f790f9a96b9c0d6342afa6869072148b5fe8b8d58dc1d6f265ae5d84164a6b5eafd64b8c
-
SSDEEP
1536:JmXXEv859A5/jZT/4Mh6SQ1wjYmJ1sjfzl0OUQlu:oXwg9A5/BV9kmJ10lOqu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Processes:
resource yara_rule behavioral1/memory/2200-1-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-6-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-7-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-5-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-4-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-8-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-3-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-11-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-9-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-10-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-31-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-32-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-33-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-34-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-35-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-50-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-51-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-53-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-54-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-55-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-58-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-59-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2200-88-0x0000000000560000-0x000000000161A000-memory.dmp upx -
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process File opened (read-only) \??\H: ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe File opened (read-only) \??\I: ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe File opened (read-only) \??\J: ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe File opened (read-only) \??\K: ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe File opened (read-only) \??\L: ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe File opened (read-only) \??\M: ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe File opened (read-only) \??\E: ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe File opened (read-only) \??\G: ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Drops file in Windows directory 2 IoCs
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process File created C:\Windows\f76d385 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe File opened for modification C:\Windows\SYSTEM.INI ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exepid process 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription pid process Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Token: SeDebugPrivilege 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription pid process target process PID 2200 wrote to memory of 1080 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe taskhost.exe PID 2200 wrote to memory of 1156 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Dwm.exe PID 2200 wrote to memory of 1212 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Explorer.EXE PID 2200 wrote to memory of 356 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe DllHost.exe PID 2200 wrote to memory of 1080 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe taskhost.exe PID 2200 wrote to memory of 1156 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Dwm.exe PID 2200 wrote to memory of 1212 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe Explorer.EXE PID 2200 wrote to memory of 356 2200 ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1156
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe"C:\Users\Admin\AppData\Local\Temp\ee3c8aa3d9710e33335223c3cc43b387232d7f5e007898ecefa163699345fd5c.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2200
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:356
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5