Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 11:16
Static task
static1
Behavioral task
behavioral1
Sample
821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe
Resource
win7-20240903-en
General
-
Target
821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe
-
Size
65KB
-
MD5
44b4382c665b14a30f5876e060c612b0
-
SHA1
68678139e399bac7d95f0f9eb0d4c7f09cf8520f
-
SHA256
821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0
-
SHA512
b5c27fc50a4e179ae9caf15d4fbc4fe1f81cf59dcdf94d88cdbf0307fac9533594b7124b20458b040f41ce9d2360418f96c5cdc0c1b36f1775faf6ad851f8cf5
-
SSDEEP
1536:iyu8/5wHoqghnUU+S+Yk4IFYei8wdCS+fkAQWLsAjGD2hjl:vfT+Sjk+l8nS+JLtQ2hp
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\H: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\I: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\P: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\Q: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\T: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\K: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\N: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\J: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\L: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\M: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\R: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\S: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\E: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened (read-only) \??\G: 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
resource yara_rule behavioral1/memory/1924-4-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-3-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-9-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-12-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-8-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-10-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-11-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-7-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-6-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-5-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-34-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-33-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-35-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-37-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-36-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-39-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-40-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-42-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-43-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-45-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-60-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-61-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-67-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-70-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-71-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-74-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-81-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-83-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1924-111-0x00000000005B0000-0x000000000166A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76a959 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe File opened for modification C:\Windows\SYSTEM.INI 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe Token: SeDebugPrivilege 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1924 wrote to memory of 1112 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 19 PID 1924 wrote to memory of 1164 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 20 PID 1924 wrote to memory of 1192 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 21 PID 1924 wrote to memory of 1868 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 25 PID 1924 wrote to memory of 1112 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 19 PID 1924 wrote to memory of 1164 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 20 PID 1924 wrote to memory of 1192 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 21 PID 1924 wrote to memory of 1868 1924 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Users\Admin\AppData\Local\Temp\821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe"C:\Users\Admin\AppData\Local\Temp\821b8085c3b1564209d9f322f72a7ebca84ecfab5fabefe1333cb69331565ff0N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1924
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5