Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 23:20
Static task
static1
Behavioral task
behavioral1
Sample
45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe
Resource
win7-20240903-en
General
-
Target
45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe
-
Size
629KB
-
MD5
b772f166ea855f7b09fb1162fc1c2559
-
SHA1
d40794b96e15a694567620b0aafe5e2c9e7a5cd7
-
SHA256
45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804
-
SHA512
10010ac46606e271fd5cd67cdd105a90caeeae1cae5fba77135fa3ea61b18dd62c910276626c9d795c78d2fc65ad24d6c62e66b1fc88b43108985c199723a5b3
-
SSDEEP
12288:iDLXYsuYK9uw7Ii0aWFKvzvaGW91WIeGegTt1Jr0jm8i1T7kicCyD8naXFN:iDLoVhb7Ab9d51Y9i1eCyonaXFN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\P: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\M: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\O: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\Q: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\J: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\L: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\R: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\S: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\U: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\G: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\H: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\K: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\T: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\E: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened (read-only) \??\I: 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
resource yara_rule behavioral1/memory/2152-1-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-3-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-8-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-22-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-26-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-25-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-30-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-29-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-28-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-27-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-36-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-37-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-38-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-39-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-40-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-42-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-43-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-45-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-46-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-49-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-66-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-67-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-70-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-74-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-78-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-80-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-81-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx behavioral1/memory/2152-121-0x0000000001E80000-0x0000000002F3A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76f68f 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe File opened for modification C:\Windows\SYSTEM.INI 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe Token: SeDebugPrivilege 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2152 wrote to memory of 1108 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 19 PID 2152 wrote to memory of 1164 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 20 PID 2152 wrote to memory of 1204 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 21 PID 2152 wrote to memory of 1620 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 25 PID 2152 wrote to memory of 1108 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 19 PID 2152 wrote to memory of 1164 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 20 PID 2152 wrote to memory of 1204 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 21 PID 2152 wrote to memory of 1620 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 25 PID 2152 wrote to memory of 1108 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 19 PID 2152 wrote to memory of 1164 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 20 PID 2152 wrote to memory of 1204 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 21 PID 2152 wrote to memory of 1620 2152 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe"C:\Users\Admin\AppData\Local\Temp\45ce6906c6d3470fd73ed791dcc841d202011f09323d78c8b38d6e33dfdb2804.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2152
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1620
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1