Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe
Resource
win7-20240903-en
General
-
Target
417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe
-
Size
3.2MB
-
MD5
c1e2b57a52208f379825486418c4a68f
-
SHA1
753b0ae92ff79bdc7250782b1d11ba8c830da8c7
-
SHA256
417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35
-
SHA512
bd7f45b6a9e10f14d78a7ab387cfa03e82f53acb9792ecf325a28447d3c7ab8ccb03fd8cb600e53c882882714a0288ff14b17315453561b4d7d0b0a08657f0fd
-
SSDEEP
98304:ou3lbTbhBxCLS0Kx/XRCsFlPsKh9ApbeicTkxchy6pA32b7SuzWf:V3BxBxCLS3xZCsFyBzxcE6pAGbu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe File opened (read-only) \??\G: 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
resource yara_rule behavioral1/memory/2112-8-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-11-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-14-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-6-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-13-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-12-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-10-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-9-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-15-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-7-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-38-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-37-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-39-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-40-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-41-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-43-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-44-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx behavioral1/memory/2112-45-0x0000000001DC0000-0x0000000002E7A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76c716 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe File opened for modification C:\Windows\SYSTEM.INI 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe Token: SeDebugPrivilege 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2112 wrote to memory of 1112 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe 19 PID 2112 wrote to memory of 1176 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe 20 PID 2112 wrote to memory of 1208 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe 21 PID 2112 wrote to memory of 1108 2112 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe"C:\Users\Admin\AppData\Local\Temp\417c39965e1c88b328adc9b4f55f7c2521265bf74b24d9bf969d4e1eae3fee35.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2112
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1108
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5