Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 23:55
Static task
static1
Behavioral task
behavioral1
Sample
bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe
Resource
win7-20240903-en
General
-
Target
bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe
-
Size
65KB
-
MD5
494ae3247c743693517233156ce2b500
-
SHA1
4381c79d157d6a144f41c4e764620ff814013cec
-
SHA256
bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007
-
SHA512
e40f965cd7fa4bf5a005e4bbd3c68a11fa325f8fc7e7360e38ac45ebb03e51cb6c22ccc2adfb35ec0a1d2b2b783835fa92ace9351fc01955f37b702ca422bde7
-
SSDEEP
1536:Am+WZd0NqxCiwPxrZmulp44QI7e9X3tBQbAmf:FZiUxfwPNZxvQI7mX3obpf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
Sality family
-
UAC bypass 3 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
Windows security bypass 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
Windows security modification 2 TTPs 7 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\I: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\L: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\R: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\T: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\E: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\J: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\N: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\Q: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\S: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\G: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\K: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\M: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\O: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened (read-only) \??\P: bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
resource yara_rule behavioral1/memory/2672-5-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-8-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-1-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-3-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-7-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-11-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-10-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-9-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-6-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-4-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-12-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-32-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-31-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-33-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-34-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-35-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-37-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-38-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-39-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-40-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-42-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-44-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-59-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-61-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-64-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-68-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-72-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-74-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-76-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-83-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2672-110-0x0000000000710000-0x00000000017CA000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\f76e59e bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe File opened for modification C:\Windows\SYSTEM.INI bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe Token: SeDebugPrivilege 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2672 wrote to memory of 1112 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 19 PID 2672 wrote to memory of 1160 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 20 PID 2672 wrote to memory of 1200 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 21 PID 2672 wrote to memory of 1300 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 23 PID 2672 wrote to memory of 1112 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 19 PID 2672 wrote to memory of 1160 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 20 PID 2672 wrote to memory of 1200 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 21 PID 2672 wrote to memory of 1300 2672 bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe 23 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Users\Admin\AppData\Local\Temp\bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe"C:\Users\Admin\AppData\Local\Temp\bd9d6d2a93d654cc0df5c71864b5018ad618048f1992673ddbc6562e01dd5007N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2672
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1300
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5