Analysis
-
max time kernel
99s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 06:13
Static task
static1
Behavioral task
behavioral1
Sample
2d4738f3944dc4241146a8724266fb4b2798843b5813063fd213dfbe0e0858e5.dll
Resource
win7-20240729-en
General
-
Target
2d4738f3944dc4241146a8724266fb4b2798843b5813063fd213dfbe0e0858e5.dll
-
Size
120KB
-
MD5
616c68c71600c37a61ea00dfa3c4a83c
-
SHA1
47cba57e76f3bbf4a46dcd5d5e193de7e252df6f
-
SHA256
2d4738f3944dc4241146a8724266fb4b2798843b5813063fd213dfbe0e0858e5
-
SHA512
23e01bf2d2794bd602e8d6647fe0f54f2db87137dd02428f14d0426eac0e72ed31e3f37c4dc2f9300925482cd96b531ed89253d260e73e87f0c9f99ebfd02138
-
SSDEEP
3072:NqyUI87ZFJyBB2941Hoe2s6uK4v0FWsq+HfA:8yP8HeAwIqZ0gsqn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5789a2.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5789a2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5789a2.exe -
Executes dropped EXE 3 IoCs
pid Process 4624 e5789a2.exe 4592 e578b29.exe 3460 e57a9ec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5789a2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5789a2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5789a2.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e5789a2.exe File opened (read-only) \??\J: e5789a2.exe File opened (read-only) \??\K: e5789a2.exe File opened (read-only) \??\M: e5789a2.exe File opened (read-only) \??\Q: e5789a2.exe File opened (read-only) \??\R: e5789a2.exe File opened (read-only) \??\E: e5789a2.exe File opened (read-only) \??\G: e5789a2.exe File opened (read-only) \??\I: e5789a2.exe File opened (read-only) \??\L: e5789a2.exe File opened (read-only) \??\N: e5789a2.exe File opened (read-only) \??\O: e5789a2.exe File opened (read-only) \??\P: e5789a2.exe -
resource yara_rule behavioral2/memory/4624-6-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-8-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-18-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-31-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-20-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-11-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-19-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-10-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-9-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-32-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-35-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-36-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-38-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-39-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-41-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-42-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-51-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-53-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-64-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-65-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-66-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-69-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-71-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-79-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-80-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-83-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-84-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-88-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4624-90-0x0000000000750000-0x000000000180A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e5789a2.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5789a2.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5789a2.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5789a2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e5789a2.exe File created C:\Windows\e5789f0 e5789a2.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5789a2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578b29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a9ec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4624 e5789a2.exe 4624 e5789a2.exe 4624 e5789a2.exe 4624 e5789a2.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe Token: SeDebugPrivilege 4624 e5789a2.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3304 wrote to memory of 4048 3304 rundll32.exe 83 PID 3304 wrote to memory of 4048 3304 rundll32.exe 83 PID 3304 wrote to memory of 4048 3304 rundll32.exe 83 PID 4048 wrote to memory of 4624 4048 rundll32.exe 84 PID 4048 wrote to memory of 4624 4048 rundll32.exe 84 PID 4048 wrote to memory of 4624 4048 rundll32.exe 84 PID 4624 wrote to memory of 768 4624 e5789a2.exe 8 PID 4624 wrote to memory of 776 4624 e5789a2.exe 9 PID 4624 wrote to memory of 1020 4624 e5789a2.exe 13 PID 4624 wrote to memory of 2868 4624 e5789a2.exe 49 PID 4624 wrote to memory of 2924 4624 e5789a2.exe 50 PID 4624 wrote to memory of 2068 4624 e5789a2.exe 52 PID 4624 wrote to memory of 3408 4624 e5789a2.exe 56 PID 4624 wrote to memory of 3544 4624 e5789a2.exe 57 PID 4624 wrote to memory of 3740 4624 e5789a2.exe 58 PID 4624 wrote to memory of 3832 4624 e5789a2.exe 59 PID 4624 wrote to memory of 3896 4624 e5789a2.exe 60 PID 4624 wrote to memory of 3988 4624 e5789a2.exe 61 PID 4624 wrote to memory of 4172 4624 e5789a2.exe 62 PID 4624 wrote to memory of 3844 4624 e5789a2.exe 74 PID 4624 wrote to memory of 3696 4624 e5789a2.exe 76 PID 4624 wrote to memory of 1104 4624 e5789a2.exe 81 PID 4624 wrote to memory of 3304 4624 e5789a2.exe 82 PID 4624 wrote to memory of 4048 4624 e5789a2.exe 83 PID 4624 wrote to memory of 4048 4624 e5789a2.exe 83 PID 4048 wrote to memory of 4592 4048 rundll32.exe 85 PID 4048 wrote to memory of 4592 4048 rundll32.exe 85 PID 4048 wrote to memory of 4592 4048 rundll32.exe 85 PID 4048 wrote to memory of 3460 4048 rundll32.exe 87 PID 4048 wrote to memory of 3460 4048 rundll32.exe 87 PID 4048 wrote to memory of 3460 4048 rundll32.exe 87 PID 4624 wrote to memory of 768 4624 e5789a2.exe 8 PID 4624 wrote to memory of 776 4624 e5789a2.exe 9 PID 4624 wrote to memory of 1020 4624 e5789a2.exe 13 PID 4624 wrote to memory of 2868 4624 e5789a2.exe 49 PID 4624 wrote to memory of 2924 4624 e5789a2.exe 50 PID 4624 wrote to memory of 2068 4624 e5789a2.exe 52 PID 4624 wrote to memory of 3408 4624 e5789a2.exe 56 PID 4624 wrote to memory of 3544 4624 e5789a2.exe 57 PID 4624 wrote to memory of 3740 4624 e5789a2.exe 58 PID 4624 wrote to memory of 3832 4624 e5789a2.exe 59 PID 4624 wrote to memory of 3896 4624 e5789a2.exe 60 PID 4624 wrote to memory of 3988 4624 e5789a2.exe 61 PID 4624 wrote to memory of 4172 4624 e5789a2.exe 62 PID 4624 wrote to memory of 3844 4624 e5789a2.exe 74 PID 4624 wrote to memory of 3696 4624 e5789a2.exe 76 PID 4624 wrote to memory of 4592 4624 e5789a2.exe 85 PID 4624 wrote to memory of 4592 4624 e5789a2.exe 85 PID 4624 wrote to memory of 3460 4624 e5789a2.exe 87 PID 4624 wrote to memory of 3460 4624 e5789a2.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5789a2.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2924
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2d4738f3944dc4241146a8724266fb4b2798843b5813063fd213dfbe0e0858e5.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\2d4738f3944dc4241146a8724266fb4b2798843b5813063fd213dfbe0e0858e5.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Local\Temp\e5789a2.exeC:\Users\Admin\AppData\Local\Temp\e5789a2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4624
-
-
C:\Users\Admin\AppData\Local\Temp\e578b29.exeC:\Users\Admin\AppData\Local\Temp\e578b29.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4592
-
-
C:\Users\Admin\AppData\Local\Temp\e57a9ec.exeC:\Users\Admin\AppData\Local\Temp\e57a9ec.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3460
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3544
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4172
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3696
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1104
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD563700771aa6094d4db46188c03b6e332
SHA1070e005d025567ace050674ffb4c8ef0fd0bf33c
SHA256f6376cbf69aff22e45ec581f868c6f2d61ddede7d1080e66fce266b4756df784
SHA512bf04a54face685b3841587dd98ad6c6f5ebb03848420aba01fb90f1bf00257926f11400f9a5990aad5db6d401482198af2741fbd95ae48f8f26addbde6356d3e