Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 01:30
Static task
static1
Behavioral task
behavioral1
Sample
1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe
Resource
win7-20240903-en
General
-
Target
1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe
-
Size
65KB
-
MD5
8dc80be9ca3f9eaa5c72875740571133
-
SHA1
b9db244803cbed34feb6b64187a83c232452b404
-
SHA256
1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7
-
SHA512
6c91ea6e21ce261df5ee568b1f0e11acb499d0e4caa69aa2c17970d8ec7858980b48a253522fe640e30bcd11d63770a5aa43c1057bc189846653a98fb7d08764
-
SSDEEP
1536:e+Boq1cKudFXwG5n+h3SbnIhMdu4t9gN166b+:eTq1c/d/u3mzu7pb+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\S: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\T: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\E: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\H: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\M: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\L: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\N: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\Q: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\I: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\K: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\O: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\P: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\R: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\G: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened (read-only) \??\J: 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
resource yara_rule behavioral1/memory/2364-4-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-7-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-10-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-9-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-8-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-6-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-5-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-3-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-12-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-11-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-32-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-34-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-33-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-35-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-36-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-38-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-39-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-40-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-42-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-44-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-59-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-60-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-70-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-73-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-74-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-76-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-78-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2364-105-0x00000000006C0000-0x000000000177A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f769bd2 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe File opened for modification C:\Windows\SYSTEM.INI 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe Token: SeDebugPrivilege 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2364 wrote to memory of 1100 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 19 PID 2364 wrote to memory of 1152 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 20 PID 2364 wrote to memory of 1196 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 21 PID 2364 wrote to memory of 1624 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 25 PID 2364 wrote to memory of 1100 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 19 PID 2364 wrote to memory of 1152 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 20 PID 2364 wrote to memory of 1196 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 21 PID 2364 wrote to memory of 1624 2364 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe 25 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Users\Admin\AppData\Local\Temp\1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe"C:\Users\Admin\AppData\Local\Temp\1c7c993a971b24acda44a46c124e2fb46c9bb7f2baa8b263ada6daabd5b734a7.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2364
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1624
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5