Analysis
-
max time kernel
84s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 00:58
Static task
static1
Behavioral task
behavioral1
Sample
bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe
Resource
win7-20240903-en
General
-
Target
bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe
-
Size
384KB
-
MD5
49dfb5e4b33c5ee80886f6fe610769f0
-
SHA1
3dcc2e45fca701dd141ae58bb8916704cbfc0439
-
SHA256
bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbd
-
SHA512
3a4a9b1b0c1be1e3ee9b2cc3e767223a2cd57a3a3d0ccef39f6f246d5fdd16bcc3eb9df63310137f9a53d5ce1069f9e8872bd4c6aa9a890c19684c45ac54a735
-
SSDEEP
12288:h20VlhganzrWSG6zCWC5kcDeltmxasBorLSJiI/Tm+rm:llzriWWDeuxaprLSnTo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
resource yara_rule behavioral1/memory/816-8-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-18-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-12-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-9-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-16-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-15-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-17-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-13-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-11-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-14-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-10-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-33-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-34-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-35-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx behavioral1/memory/816-56-0x0000000001E40000-0x0000000002ECE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe Token: SeDebugPrivilege 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 816 wrote to memory of 1120 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe 19 PID 816 wrote to memory of 1160 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe 20 PID 816 wrote to memory of 1188 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe 21 PID 816 wrote to memory of 1524 816 bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Users\Admin\AppData\Local\Temp\bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe"C:\Users\Admin\AppData\Local\Temp\bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:816
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1524
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\0F76E975_Rar\bb7042f42ea789b69a5c116079bcbc9413279c6b2924ea36f246285dfa212dbdN.exe
Filesize312KB
MD580b2f3c80596d29b2070516ea2cf5abb
SHA1ee331005c9e5031a888dc764710aeb7a0ace576a
SHA256514e8e0812e84770f5f1e735cb26144fb7251fb5aaa0f9d37b7cf23447132ce4
SHA51241c39118347e4ea2069f7bc3696a61134af011fd4e41084e1b6477fb2c9f20967e7bc1be49d483758a6eb754d686215918a8964ad17a7e5e60a5bab277f0c980