Analysis
-
max time kernel
120s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 06:44
Static task
static1
Behavioral task
behavioral1
Sample
2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe
Resource
win7-20240903-en
General
-
Target
2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe
-
Size
1012KB
-
MD5
ad28c9805e5eb87d99463a1924e56200
-
SHA1
3d9b780eca5d339acaa84b6c0455adb746c6f595
-
SHA256
2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797
-
SHA512
cb76e668f8d8285cf261a530ed0280ade80212eaef6ef440bc8f435fc1354faf406da56212ee70bd10d8ca74a52a68aec37662cf45cf5e88a186e3ed7b7737e4
-
SSDEEP
24576:k1/aGLDCM4D8ayGM0R3o8/l3kAM8bb6HF7bdCUzl:3D8ayGM0ZoMX6HF3zl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2616 jtomv.exe -
Loads dropped DLL 2 IoCs
pid Process 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\Microsoft® Windows® Operating System = "C:\\ProgramData\\jtomv.exe" jtomv.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
resource yara_rule behavioral1/memory/2968-1-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-7-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-4-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-9-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-8-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-6-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-5-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-10-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-3-0x0000000002150000-0x00000000031DE000-memory.dmp upx behavioral1/memory/2968-53-0x0000000002150000-0x00000000031DE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language jtomv.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe Token: SeDebugPrivilege 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2968 wrote to memory of 1060 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 18 PID 2968 wrote to memory of 1120 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 19 PID 2968 wrote to memory of 1188 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 21 PID 2968 wrote to memory of 1572 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 25 PID 2968 wrote to memory of 2616 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 30 PID 2968 wrote to memory of 2616 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 30 PID 2968 wrote to memory of 2616 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 30 PID 2968 wrote to memory of 2616 2968 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe 30 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1120
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe"C:\Users\Admin\AppData\Local\Temp\2fb963462bb268bbcc6fa05f5621540397bc7d14749fc732e6a7ca3537e78797N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2968 -
C:\ProgramData\jtomv.exe"C:\ProgramData\jtomv.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2616
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1572
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
6Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1012KB
MD59168cdc8789c74ba05ad53f288207dda
SHA12413abdf39b1578c78b92750990b8faf3808a799
SHA256ae6d2fa504728976d014e7e6930b89eaf8e75974b8e6d4a1f5d32e59d966850b
SHA51218a6f72f5e621c3e792066866bbc79e8b78a592f2b8c68335635fa2f51f0ac35639f99691e1464eda764a67b0c473a37f8e3836633c3ab8382ff4dc1466ed30f
-
Filesize
557KB
MD58d0dcbc1481a967175e19dfa204d461e
SHA1e785b892957645d143f1408e71811130f8d3db96
SHA256a723e131c3067b612750c583cab54524721189ed95929f96dc71b326a98e4b72
SHA5128457e9a648ace64fadfc5bc742ec3c1315c5815176a06c3c37271cf4a7cd9b1030dddd1077f353a393435a5442ecc8983c7dd1e0a090d5e3d7711231589af1ba
-
Filesize
454KB
MD5360609b3211174f57fb7fbbf63dc53cf
SHA11f66acf4cd17c24e1cee9d046279eba795c6067c
SHA2565bc4b666ff0b861f71175701581de28d0e389cb2619580dcb94652b0b94fd386
SHA5120fe620ce9d4831dfc4297ce0e28ff611161f2e51a9c54810f95388b71219e461b975ebe4d334d4be6b85429ae30c36ce7a93960348212977ee18be04756f1d60