Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 06:32
Static task
static1
Behavioral task
behavioral1
Sample
7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe
Resource
win7-20240903-en
General
-
Target
7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe
-
Size
176KB
-
MD5
2750abd775fc613d582107d5728eb670
-
SHA1
3c0025c853c7f21e13eb04ee7480e094ccfb63d3
-
SHA256
7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1a
-
SHA512
816cbb3f8499222cefa71f29b0ac6ff0b03223f5e2218b79c18ea5900e6ad4d130a8d73996586662ba0b2c22de10986c42d500b697d86e426a4a3d2f70132170
-
SSDEEP
3072:u1qn4NVFS/YK/suBAKdJlR2m+aJLtVFjVynOq7kHK+ExhW/ynEb:NITS/z01KImhpMkXExhW/iEb
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
resource yara_rule behavioral1/memory/2948-8-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-3-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-6-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-10-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-11-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-9-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-12-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-5-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-7-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-38-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-39-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral1/memory/2948-56-0x0000000002370000-0x00000000033FE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe Token: SeDebugPrivilege 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2948 wrote to memory of 2124 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 31 PID 2948 wrote to memory of 2124 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 31 PID 2948 wrote to memory of 2124 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 31 PID 2948 wrote to memory of 2124 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 31 PID 2948 wrote to memory of 2124 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 31 PID 2948 wrote to memory of 2124 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 31 PID 2948 wrote to memory of 2124 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 31 PID 2948 wrote to memory of 1048 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 18 PID 2948 wrote to memory of 1120 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 20 PID 2948 wrote to memory of 1168 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 21 PID 2948 wrote to memory of 1984 2948 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1048
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1168
-
C:\Users\Admin\AppData\Local\Temp\7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe"C:\Users\Admin\AppData\Local\Temp\7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2948 -
C:\Users\Admin\AppData\Local\Temp\7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe-deleter3⤵
- System Location Discovery: System Language Discovery
PID:2124
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1984
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0F76E495_Rar\7c312b0df081b83f1248c8deac1c5957bd7c97e84e19db0c801be054ff036a1aN.exe
Filesize104KB
MD55b2065fa6f2ec63fe28be26fdb7b0480
SHA1e6d5fde72e7dd1d6581ff6dc05c4d00c795cd760
SHA256e25cadc80ea5163e0f1c6fd703479469d9f23b47ade244fac5f22bcdb01b39bd
SHA51251dcbf8583104754902a9387da0c2efd05b04842ffb043f3d1035940f6c612e8e20259932e0ebf16e1857c6764596017fe7db3736cab62d3d3f62804535a8417