Overview
overview
10Static
static
3-°¦n+¦++.exe
windows7-x64
1PC远控测试-.exe
windows7-x64
3vip文件�...��.exe
windows7-x64
10菲律宾�...P4.exe
windows7-x64
6远程控�...2).exe
windows7-x64
3远程控�...2).exe
windows7-x64
3远程控�...�-.exe
windows7-x64
3远程控�...�-.exe
windows7-x64
3钱包收�...2).exe
windows7-x64
3钱包收�...�-.exe
windows7-x64
3Analysis
-
max time kernel
30s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
18-12-2024 21:25
Behavioral task
behavioral1
Sample
-°¦n+¦++.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
PC远控测试-.exe
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
vip文件捆绑器.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
菲律宾王小柔疫情期间宾馆做爱视频流出.MP4.exe
Resource
win7-20241010-en
Behavioral task
behavioral5
Sample
远程控制 测试- (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
远程控制 测试- (2).exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
远程控制 测试-.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
远程控制 测试-.exe
Resource
win7-20240903-en
Behavioral task
behavioral9
Sample
钱包收款地址强制更改器- (2).exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
钱包收款地址强制更改器-.exe
Resource
win7-20240729-en
General
-
Target
vip文件捆绑器.exe
-
Size
1.4MB
-
MD5
234673b74b8cf63fd7632fd016d5bf97
-
SHA1
b8879f89fb52c9a28adf6cb7a76fc4153a9ee498
-
SHA256
4f60677b90c4ef6a130b8df6ecacce77b8a3c10e2a38d9e76b03b169ae83f4cd
-
SHA512
5994c95447a37afae559dd4846b8ca9af4e6dd6450145d3201ecc66cfd0377b61bbc47a454f6934e08fe2bc1c64b5ed8705e2006542e8029cdd5ae7551107b13
-
SSDEEP
24576:89BQEqTGgNnJhiK54h0IvBkEp3W8AD/Dhd+y4lqJ8QdCYDoDNKn0RbpaoG8vn+Q:83XgtJhT9IvBsvD/DX+y4onCYDoDlNao
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" vip文件捆绑器.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vip文件捆绑器.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" vip文件捆绑器.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" vip文件捆绑器.exe -
Disables Task Manager via registry modification
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" vip文件捆绑器.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc vip文件捆绑器.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" vip文件捆绑器.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vip文件捆绑器.exe -
resource yara_rule behavioral3/memory/2304-3-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-6-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-7-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-21-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-22-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-23-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-5-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-4-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-8-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-27-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-28-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-29-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-30-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-31-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-33-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-34-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-43-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-45-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-50-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-51-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-54-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-56-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-57-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-60-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-62-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-63-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-72-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral3/memory/2304-73-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI vip文件捆绑器.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vip文件捆绑器.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2304 vip文件捆绑器.exe 2304 vip文件捆绑器.exe 2304 vip文件捆绑器.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe Token: SeDebugPrivilege 2304 vip文件捆绑器.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2304 vip文件捆绑器.exe 2304 vip文件捆绑器.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2304 wrote to memory of 1040 2304 vip文件捆绑器.exe 17 PID 2304 wrote to memory of 1104 2304 vip文件捆绑器.exe 19 PID 2304 wrote to memory of 1184 2304 vip文件捆绑器.exe 21 PID 2304 wrote to memory of 808 2304 vip文件捆绑器.exe 25 PID 2304 wrote to memory of 1040 2304 vip文件捆绑器.exe 17 PID 2304 wrote to memory of 1104 2304 vip文件捆绑器.exe 19 PID 2304 wrote to memory of 1184 2304 vip文件捆绑器.exe 21 PID 2304 wrote to memory of 808 2304 vip文件捆绑器.exe 25 PID 2304 wrote to memory of 1040 2304 vip文件捆绑器.exe 17 PID 2304 wrote to memory of 1104 2304 vip文件捆绑器.exe 19 PID 2304 wrote to memory of 1184 2304 vip文件捆绑器.exe 21 PID 2304 wrote to memory of 808 2304 vip文件捆绑器.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" vip文件捆绑器.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1040
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Users\Admin\AppData\Local\Temp\vip文件捆绑器.exe"C:\Users\Admin\AppData\Local\Temp\vip文件捆绑器.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2304
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5