Analysis
-
max time kernel
119s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 00:04
Static task
static1
Behavioral task
behavioral1
Sample
9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe
Resource
win7-20240729-en
General
-
Target
9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe
-
Size
5.0MB
-
MD5
d33d518c6c805441b419c70412a97b60
-
SHA1
3daf435e9efc960a4af1938feb213b59ae62635b
-
SHA256
9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459
-
SHA512
9a4add731a1d0fd00c13b7a1bf82c5f19e3378b7fe70dae03c71eb89be470751034b7fbc39fff3bef14efd0a61aed836db37a4363187010f837c187e02cda89e
-
SSDEEP
98304:gqTQ5IvXDChYELUJkTWV+r6zT0o4f1TzGOnfFbAhNNSWwyvYKM8m:RTQ5IvXDCOMU+TZ6zgPbAhNmyvYl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
Enumerates connected drives 3 TTPs 3 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe File opened (read-only) \??\E: 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe File opened (read-only) \??\G: 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
resource yara_rule behavioral1/memory/2848-5-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-6-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-3-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-9-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-8-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-11-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-7-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-4-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-1-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-13-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-12-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-10-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-29-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-31-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-30-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-33-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-34-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-35-0x0000000002930000-0x00000000039BE000-memory.dmp upx behavioral1/memory/2848-55-0x0000000002930000-0x00000000039BE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe Token: SeDebugPrivilege 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2848 wrote to memory of 1116 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe 19 PID 2848 wrote to memory of 1164 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe 20 PID 2848 wrote to memory of 1236 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe 21 PID 2848 wrote to memory of 1516 2848 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Users\Admin\AppData\Local\Temp\9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe"C:\Users\Admin\AppData\Local\Temp\9ee5c293fac6b2ffe814f7f1ed5ab2e5bfc6aaf08743fd511d287be4acbd7459N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2848
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1516
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5