Analysis
-
max time kernel
27s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-02-2025 03:22
Static task
static1
Behavioral task
behavioral1
Sample
6539a25f2cba82aa95a0326686cc6406d5893e0977af48d008d8819f5a419da8.dll
Resource
win7-20241010-en
General
-
Target
6539a25f2cba82aa95a0326686cc6406d5893e0977af48d008d8819f5a419da8.dll
-
Size
120KB
-
MD5
6265f303eb2f71ca07ba209457fe950c
-
SHA1
1fe7550e9376b1add7b580bbedce99b751cbb0d1
-
SHA256
6539a25f2cba82aa95a0326686cc6406d5893e0977af48d008d8819f5a419da8
-
SHA512
9cc4132540f127255c5bf761979abdf0f500c73f500276f009e13041dfcbd7b009680bcac8e25c809bbe53f5b9c73715c7e56adb0372cd140ec1f5002f8ca7ef
-
SSDEEP
1536:8o3zMNia+Svj2Itq7w/ZOavEVLW2i5ahwLQIFVf9mOBfaBA4a1/q7sVqZD:9jMNiaYInZOavE9thikwD4a1/dV4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7877de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7877de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f787b48.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f787b48.exe -
Sality family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787b48.exe -
Windows security bypass 2 TTPs 12 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7877de.exe -
Executes dropped EXE 3 IoCs
pid Process 2168 f7877de.exe 2784 f787b48.exe 2672 f789203.exe -
Loads dropped DLL 6 IoCs
pid Process 952 rundll32.exe 952 rundll32.exe 952 rundll32.exe 952 rundll32.exe 952 rundll32.exe 952 rundll32.exe -
Windows security modification 2 TTPs 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7877de.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f787b48.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f787b48.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787b48.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f7877de.exe File opened (read-only) \??\K: f7877de.exe File opened (read-only) \??\J: f7877de.exe File opened (read-only) \??\L: f7877de.exe File opened (read-only) \??\M: f7877de.exe File opened (read-only) \??\N: f7877de.exe File opened (read-only) \??\O: f7877de.exe File opened (read-only) \??\G: f7877de.exe File opened (read-only) \??\H: f7877de.exe File opened (read-only) \??\I: f7877de.exe -
resource yara_rule behavioral1/memory/2168-17-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-23-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-16-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-21-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-56-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-20-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-22-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-18-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-24-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-19-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-62-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-61-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-63-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-77-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-78-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-81-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-100-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-101-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-102-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-104-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-106-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-109-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2168-146-0x0000000000560000-0x000000000161A000-memory.dmp upx behavioral1/memory/2784-155-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2784-157-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f7878a9 f7877de.exe File opened for modification C:\Windows\SYSTEM.INI f7877de.exe File created C:\Windows\f78cb0c f787b48.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f7877de.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2168 f7877de.exe 2168 f7877de.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe Token: SeDebugPrivilege 2168 f7877de.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2604 wrote to memory of 952 2604 rundll32.exe 29 PID 2604 wrote to memory of 952 2604 rundll32.exe 29 PID 2604 wrote to memory of 952 2604 rundll32.exe 29 PID 2604 wrote to memory of 952 2604 rundll32.exe 29 PID 2604 wrote to memory of 952 2604 rundll32.exe 29 PID 2604 wrote to memory of 952 2604 rundll32.exe 29 PID 2604 wrote to memory of 952 2604 rundll32.exe 29 PID 952 wrote to memory of 2168 952 rundll32.exe 30 PID 952 wrote to memory of 2168 952 rundll32.exe 30 PID 952 wrote to memory of 2168 952 rundll32.exe 30 PID 952 wrote to memory of 2168 952 rundll32.exe 30 PID 2168 wrote to memory of 1128 2168 f7877de.exe 18 PID 2168 wrote to memory of 1220 2168 f7877de.exe 19 PID 2168 wrote to memory of 1268 2168 f7877de.exe 20 PID 2168 wrote to memory of 1696 2168 f7877de.exe 22 PID 2168 wrote to memory of 2604 2168 f7877de.exe 28 PID 2168 wrote to memory of 952 2168 f7877de.exe 29 PID 2168 wrote to memory of 952 2168 f7877de.exe 29 PID 952 wrote to memory of 2784 952 rundll32.exe 31 PID 952 wrote to memory of 2784 952 rundll32.exe 31 PID 952 wrote to memory of 2784 952 rundll32.exe 31 PID 952 wrote to memory of 2784 952 rundll32.exe 31 PID 952 wrote to memory of 2672 952 rundll32.exe 32 PID 952 wrote to memory of 2672 952 rundll32.exe 32 PID 952 wrote to memory of 2672 952 rundll32.exe 32 PID 952 wrote to memory of 2672 952 rundll32.exe 32 PID 2168 wrote to memory of 1128 2168 f7877de.exe 18 PID 2168 wrote to memory of 1220 2168 f7877de.exe 19 PID 2168 wrote to memory of 1268 2168 f7877de.exe 20 PID 2168 wrote to memory of 1696 2168 f7877de.exe 22 PID 2168 wrote to memory of 2784 2168 f7877de.exe 31 PID 2168 wrote to memory of 2784 2168 f7877de.exe 31 PID 2168 wrote to memory of 2672 2168 f7877de.exe 32 PID 2168 wrote to memory of 2672 2168 f7877de.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7877de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f787b48.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1128
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1220
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1268
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6539a25f2cba82aa95a0326686cc6406d5893e0977af48d008d8819f5a419da8.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6539a25f2cba82aa95a0326686cc6406d5893e0977af48d008d8819f5a419da8.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\f7877de.exeC:\Users\Admin\AppData\Local\Temp\f7877de.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168
-
-
C:\Users\Admin\AppData\Local\Temp\f787b48.exeC:\Users\Admin\AppData\Local\Temp\f787b48.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2784
-
-
C:\Users\Admin\AppData\Local\Temp\f789203.exeC:\Users\Admin\AppData\Local\Temp\f789203.exe4⤵
- Executes dropped EXE
PID:2672
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f1882bf6c2abeaf277f521784ad8900a
SHA10c023f778bf87752e8c305d5c89b327b112146a2
SHA256e024d859bf112017db54dc72f6e9527d09139b2037a97d9604705f535f02ba41
SHA512e1815c129a8b461a9338aa0aed576ee0edb717858958025e0c4b09220dde2ffe3783babc762c9eda73834082af8f7adcbcd66a526ab872383e89941a9ecf94f3
-
Filesize
97KB
MD5d678aacf47ccf13a896ed5fa3cadf3c5
SHA19e8cc8265b6d6c813f11ef481910f79c3c11a3e1
SHA256c0050d51f9861b357d5239111fb462a440a1895e1fd5281ea3b1ad33ad7c3b85
SHA512171f33b128b6b71b2d750ab0a6596b0decd595857cb1a079806b425a37c7bcfbdde71b0c8621ad6deb542f4d22324a6d312b23ff60cfd4769ce06a3b7e76da94