Analysis
-
max time kernel
74s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 09:03
Static task
static1
Behavioral task
behavioral1
Sample
2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe
Resource
win7-20241010-en
General
-
Target
2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe
-
Size
1.8MB
-
MD5
85ea53c8cd15a82873ff4a7d6c8a0700
-
SHA1
a8b61902f8ddcbf543a72a9945b3e56db988c164
-
SHA256
2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62c
-
SHA512
b2789a16b69435793e42222ef6e21dc767045d2652c6633f4d8395a6f1a151a62c47cef9edf98fe628f3e57524e14be2a75ccc043069a19533e457a5fbaadb49
-
SSDEEP
49152:sffZMOlq1y3vPhIkNqNoNI/y21vtJndjh7CdxE2:IZTwxd/FtJdjh7Az
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
Executes dropped EXE 1 IoCs
pid Process 3060 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.tmp -
Loads dropped DLL 1 IoCs
pid Process 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
resource yara_rule behavioral1/memory/1880-1-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-14-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-10-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-5-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-12-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-4-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-11-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-13-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-3-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-6-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-18-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-19-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-41-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx behavioral1/memory/1880-46-0x0000000001D80000-0x0000000002E0E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.tmp -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe Token: SeDebugPrivilege 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1880 wrote to memory of 1112 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 19 PID 1880 wrote to memory of 1176 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 20 PID 1880 wrote to memory of 1212 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 21 PID 1880 wrote to memory of 1576 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 23 PID 1880 wrote to memory of 3060 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 30 PID 1880 wrote to memory of 3060 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 30 PID 1880 wrote to memory of 3060 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 30 PID 1880 wrote to memory of 3060 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 30 PID 1880 wrote to memory of 3060 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 30 PID 1880 wrote to memory of 3060 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 30 PID 1880 wrote to memory of 3060 1880 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe 30 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe"C:\Users\Admin\AppData\Local\Temp\2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\is-SNEV2.tmp\2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.tmp"C:\Users\Admin\AppData\Local\Temp\is-SNEV2.tmp\2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.tmp" /SL5="$40152,1370899,133120,C:\Users\Admin\AppData\Local\Temp\2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3060
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1576
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
\Users\Admin\AppData\Local\Temp\is-SNEV2.tmp\2ef7adffb8d15073fd40e33b85ac3cd63ab2ece652a20dfca859ba943c56b62cN.tmp
Filesize1.1MB
MD58976fcbfc98fa88fc2033c3f4e8bdc9a
SHA159b1f6260d49f11ae4298895d758e3b9922a701c
SHA256aca42d3162b07b10f367c723833d19901f415afca6326db49af71520e97fc334
SHA512af251750802cfac56ba486a1c3a47d59457da76ac7b53b969a7c6d843090ae7434e86bd324dc0eacf2df0f017420b3c8277ac1fe56d3272498d30eba0b79cbcb