Analysis
-
max time kernel
121s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-12-2024 14:44
Static task
static1
Behavioral task
behavioral1
Sample
73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe
Resource
win7-20241010-en
General
-
Target
73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe
-
Size
1.1MB
-
MD5
8b49fc8c35850061dcaa30b763a2b0e6
-
SHA1
7137a8623ac2f001b35f20b7e0bb24186f31b581
-
SHA256
73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042
-
SHA512
5e0243e9ba08ef60f2f4cf66aca0b9266dfe3eb8ca207b723bea3ea21bfb2fa3b961eb813062c2cb0ab928b08d65307832d91f7e90ec6c58e258ad6800fe680a
-
SSDEEP
24576:Ks2KBcZ/hFG5B6SiqkyhH8RJY4HoU3VxxE8uUnj8Vy7z9Z:52qcKi6hHhU3VxxE+j8ML
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe -
resource yara_rule behavioral1/memory/3040-3-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-1-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-9-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-6-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-10-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-7-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-8-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-4-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-5-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-11-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx behavioral1/memory/3040-36-0x0000000001F20000-0x0000000002FDA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f7725d8 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe File opened for modification C:\Windows\SYSTEM.INI 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_Classes\Local Settings rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\ rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\shell\Read rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\shell rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000_CLASSES\_auto_file\shell\Read\command rundll32.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2612 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe Token: SeDebugPrivilege 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2612 AcroRd32.exe 2612 AcroRd32.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 3040 wrote to memory of 1104 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 19 PID 3040 wrote to memory of 1176 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 20 PID 3040 wrote to memory of 1200 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 21 PID 3040 wrote to memory of 1632 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 25 PID 3040 wrote to memory of 2648 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 30 PID 3040 wrote to memory of 2648 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 30 PID 3040 wrote to memory of 2648 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 30 PID 3040 wrote to memory of 2648 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 30 PID 3040 wrote to memory of 2648 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 30 PID 3040 wrote to memory of 2648 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 30 PID 3040 wrote to memory of 2648 3040 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe 30 PID 2648 wrote to memory of 2612 2648 rundll32.exe 31 PID 2648 wrote to memory of 2612 2648 rundll32.exe 31 PID 2648 wrote to memory of 2612 2648 rundll32.exe 31 PID 2648 wrote to memory of 2612 2648 rundll32.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe"C:\Users\Admin\AppData\Local\Temp\73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3040 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\system32\shell32.dll,OpenAs_RunDLL3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:2612
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1632
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0F7729A0_Rar\73f5edef4c59993560b158bd772332ec0bf2eaca36b4b9075abd251de5ba8042.exe
Filesize1.0MB
MD5cb6b023897a75c7d82c423949ef7de37
SHA134ffe2f93b981679c901ef4ff456205817be1ec6
SHA2564bb305c78c85f0d80d66676d8b3ace67c5a46c2358542095a1f00014cd9a1e42
SHA512fbdc9bd4f66c9789ad5c0c6bbd6b5049b57ff5fa554b31c90f2d3972d6a3bebb939d717ef3e9e083e78e02889f5c23cae016601ea55f41c40164f0f9922c67b5
-
Filesize
3KB
MD5d32ab36ed181f77db38ee650a1181991
SHA119fce4d313b76fdb86f34f839628421594396b94
SHA256aff1b8c4978e28e3ce085618ea0b0851fd986da97ad4842da5c13f62149890a9
SHA5127a5ef35c1fab0dc66ce8eaf2fbd642137a7c5d6c626cf739c209bc5a505da6e8d95a51306addd7b985e13080f694a9e33ae33da725a4e861b9a9f333513c2179