Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe
Resource
win7-20241010-en
General
-
Target
e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe
-
Size
732KB
-
MD5
03c3908664a5ebbd8cdffc3dc3cde24f
-
SHA1
54e94e96bc60757df48ed06e553bca500df4fd26
-
SHA256
e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d
-
SHA512
26a4b5d5eacfc1dbf305e3d1f4fe801377a52f99127e9944345653be44d8213b44110b26378ba563fc51008628a62007f69ea75aaf09a2a6f1455f78a07301f2
-
SSDEEP
12288:hTyjXW+48qWywrU4kGFezOAVuJ5PI5ww7F5DO3HYff0i0if2zjT5:FIXW/8yw1ez54lIhF5SXYH0i9OZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
resource yara_rule behavioral1/memory/2112-8-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-1-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-13-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-14-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-15-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-12-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-11-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-10-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-9-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-7-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-6-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-35-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-38-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-36-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-39-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-40-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-42-0x0000000002540000-0x00000000035FA000-memory.dmp upx behavioral1/memory/2112-43-0x0000000002540000-0x00000000035FA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76f40f e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe File opened for modification C:\Windows\SYSTEM.INI e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe Token: SeDebugPrivilege 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2112 wrote to memory of 1112 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe 19 PID 2112 wrote to memory of 1172 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe 20 PID 2112 wrote to memory of 1200 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe 21 PID 2112 wrote to memory of 1288 2112 e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe"C:\Users\Admin\AppData\Local\Temp\e58d40124a233c97e32568f21d61fa7183ba77314d854c1ad6520ab860e4916d.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2112
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1288
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5