Analysis
-
max time kernel
84s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 22:38
Static task
static1
Behavioral task
behavioral1
Sample
0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe
Resource
win7-20240903-en
General
-
Target
0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe
-
Size
65KB
-
MD5
2d4ca2dd0ec6a90f65b7862acb6c790b
-
SHA1
5c05d2f0eade35f9ecdbb0cfdd5df1d7088367d2
-
SHA256
0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc
-
SHA512
c38d92191e6698708122165ab5333e7eef92a47839b595fd7e059c37383f9a35e5aa151d3b65ee1e86268baa6458a0bc8d31428c7514139e0b7a7ce457e36cc7
-
SSDEEP
1536:ZkQsKASkj8kpeWeG9Mv1Culqjw/KL6ytdh2LmBVXMZwkFPixXLggJp:ZktpnteWtMvYEqc/AdRQeRUPiEk
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\O: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\E: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\H: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\I: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\J: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\L: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\M: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\Q: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\G: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\K: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened (read-only) \??\P: 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
resource yara_rule behavioral1/memory/3052-1-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-3-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-12-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-4-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-9-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-10-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-8-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-11-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-7-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-6-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-32-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-34-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-33-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-35-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-36-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-38-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-39-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-40-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-49-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-50-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-51-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-54-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-55-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-59-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-62-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-63-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-66-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/3052-70-0x0000000000630000-0x00000000016EA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76e994 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe File opened for modification C:\Windows\SYSTEM.INI 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe Token: SeDebugPrivilege 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3052 wrote to memory of 1120 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 19 PID 3052 wrote to memory of 1160 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 20 PID 3052 wrote to memory of 1188 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 21 PID 3052 wrote to memory of 1524 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 23 PID 3052 wrote to memory of 1120 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 19 PID 3052 wrote to memory of 1160 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 20 PID 3052 wrote to memory of 1188 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 21 PID 3052 wrote to memory of 1524 3052 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe"C:\Users\Admin\AppData\Local\Temp\0d2c2e73f3a59ced1f6f9bfe6287cc946db6cd95e596a66e0b8bf1449dd651cc.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1524
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5