Analysis
-
max time kernel
14s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 23:14
Static task
static1
Behavioral task
behavioral1
Sample
21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe
Resource
win7-20241010-en
General
-
Target
21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe
-
Size
136KB
-
MD5
55e49982990de9624db3a4f4efdaf010
-
SHA1
c052b921c6803bcd071ef1203ba9b9054c27532d
-
SHA256
21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4ba
-
SHA512
6f07f67ac8155c73ba0b44b130a7d61e15575d34a3b9f9bfb7bb41d8bb07299116b6f78506a9a0de6f1ec0b7b3e4470f4786c5a85a3f80532f25e071c54c64a0
-
SSDEEP
3072:UMXdTLgDKcoS89jPPm+Oi7kTTQ7WcLirVBRhV+7sQ:UMXdTLgfoS2jHG0TGV3DWz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\EXPLORER.EXE 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe File opened for modification C:\Windows\SysWOW64\wsctf.exe 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
resource yara_rule behavioral1/memory/840-9-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-24-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-23-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-8-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-7-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-11-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-3-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-10-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-4-0x00000000025E0000-0x000000000366E000-memory.dmp upx behavioral1/memory/840-28-0x00000000025E0000-0x000000000366E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXPLORER.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 840 wrote to memory of 1232 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 18 PID 840 wrote to memory of 1320 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 19 PID 840 wrote to memory of 1360 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 20 PID 840 wrote to memory of 928 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 22 PID 840 wrote to memory of 2720 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 29 PID 840 wrote to memory of 2720 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 29 PID 840 wrote to memory of 2720 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 29 PID 840 wrote to memory of 2720 840 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe 29 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1232
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1320
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1360
-
C:\Users\Admin\AppData\Local\Temp\21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe"C:\Users\Admin\AppData\Local\Temp\21c5c6bf347ecfa9b6e7469b438391866bfefbfc3425aca72e7cbbf8cf9ff4baN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:840 -
C:\Windows\SysWOW64\EXPLORER.EXEC:\Windows\system32\EXPLORER.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2720
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:928
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5