Analysis
-
max time kernel
119s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 02:09
Static task
static1
Behavioral task
behavioral1
Sample
212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe
Resource
win7-20241023-en
General
-
Target
212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe
-
Size
731KB
-
MD5
b5f0fe6474a3c76a48fe5f88a60dddfd
-
SHA1
cf8d5838c0d13fee1e353802760baa5bcd702afc
-
SHA256
212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f
-
SHA512
b941976ff443d4bd6795b8f098c76f323942259b65b491a6376b4897f6c1a2cdd35b880dd32d13ef908cb62e0113898e7b60868db93cf79e1ca8d34cd67284fb
-
SSDEEP
12288:jQD0guZ6F+dOSHJSKlskGb5+Iq5Ho0l1wFpZS9PmdVLAS8J+cSOcBu0J+4DDDDDk:Dgj1SHYaYlgBoGwFpAmVL8SO6+6aqfy1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe -
Executes dropped EXE 1 IoCs
pid Process 2868 update.exe -
Loads dropped DLL 6 IoCs
pid Process 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 2868 update.exe 2868 update.exe 2868 update.exe 2868 update.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe File opened (read-only) \??\G: 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe -
resource yara_rule behavioral1/memory/1628-4-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-11-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-13-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-17-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-6-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-15-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-16-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-9-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-14-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-12-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-10-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-89-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-88-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-90-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-91-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-92-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-94-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-95-0x00000000024D0000-0x000000000358A000-memory.dmp upx behavioral1/memory/1628-118-0x00000000024D0000-0x000000000358A000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\f76d0f5 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe File opened for modification C:\Windows\SYSTEM.INI 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe File opened for modification C:\Windows\setupapi.log update.exe File opened for modification \??\c:\windows\KB4018466.log update.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language update.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeDebugPrivilege 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe Token: SeRestorePrivilege 2868 update.exe Token: SeRestorePrivilege 2868 update.exe Token: SeRestorePrivilege 2868 update.exe Token: SeRestorePrivilege 2868 update.exe Token: SeRestorePrivilege 2868 update.exe Token: SeRestorePrivilege 2868 update.exe Token: SeRestorePrivilege 2868 update.exe Token: SeBackupPrivilege 2868 update.exe Token: SeRestorePrivilege 2868 update.exe Token: SeShutdownPrivilege 2868 update.exe Token: SeSecurityPrivilege 2868 update.exe Token: SeTakeOwnershipPrivilege 2868 update.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1628 wrote to memory of 1124 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 19 PID 1628 wrote to memory of 1176 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 20 PID 1628 wrote to memory of 1212 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 21 PID 1628 wrote to memory of 672 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 25 PID 1628 wrote to memory of 2868 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 31 PID 1628 wrote to memory of 2868 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 31 PID 1628 wrote to memory of 2868 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 31 PID 1628 wrote to memory of 2868 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 31 PID 1628 wrote to memory of 2868 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 31 PID 1628 wrote to memory of 2868 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 31 PID 1628 wrote to memory of 2868 1628 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1124
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Users\Admin\AppData\Local\Temp\212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe"C:\Users\Admin\AppData\Local\Temp\212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1628 -
\??\c:\6dccabd69d418c31c102f54229ba\update\update.exec:\6dccabd69d418c31c102f54229ba\update\update.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
712KB
MD59570121468658dcc6972f1dfa624a223
SHA161716952df7a03fc01ac919f44f07e9588840b8c
SHA256bc2cde5db3027a726c81df78bdef10b5ec9a7b4a5ba297911c7b999638f76b33
SHA5127c2168a6db5bf7dd7c09682983e9059524621834d0d9ae250382c74d714b0e99b625f5ee9a648e18de9fa25b580bac5ab770ad63c406a9f88c87ade1a372429c
-
C:\Users\Admin\AppData\Local\Temp\0F76D115_Rar\212cae74b9537115b97b12a4047971cbea14fff63f66196bbb67e612bd17d80f.exe
Filesize667KB
MD5095b4c4ef08daef3f6060e7966522dee
SHA1144b7a0f42e7aaa8fa753d96235906f8a883a984
SHA256dcee5ca3863aa268f300d84b34cb2f316315fae27c58705486de4fbfb963dd4b
SHA5126f9ff5837d28aa54825e764451596a0a4ba5d8dcb55268809c10799f504e5f4cb9024c2cf70b72f6d880204ec452196557cc74984f90a262e2d972d8e0fa95a4
-
Filesize
25KB
MD5ee207e35aea4d5df41d90221e1b66efa
SHA1757469cf9ad2f21f267bbe730560114fdf8a89a5
SHA256cf64c95e9a2d02967efc22b00efb3736156b913a95231eb63c1df45d43475e64
SHA51243e9f75725daa4f3428b2d9cee2c2cc8b2f2e991b8e58d72d2f429fbdfb614c86d172f03d3f9da98756bd4e245643d9a57c6efa422d6c60ad364a2322245542d
-
Filesize
331KB
MD5eb5c64286d987337f702813e73fcf615
SHA177c393b4cf5b61c29afa408ec1ebd93b22271e3f
SHA25644062d8525a1de307491a46376d1831e23c27c18edb3de8f142d83eb7a21fc52
SHA5120c71779a7b5a3507b5d0ccc0f9ff785032e1d8c32e76a0c0acadfd531d9ca87b61fd9742d69c610823a4315e181ad41f561811badbc262052d0f3ba86b9237a6