Analysis
-
max time kernel
92s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 23:25
Static task
static1
Behavioral task
behavioral1
Sample
04005dd1eee254aaa893ac325852a306b26175dd0772b0e46a4b69327514d1efN.dll
Resource
win7-20240903-en
General
-
Target
04005dd1eee254aaa893ac325852a306b26175dd0772b0e46a4b69327514d1efN.dll
-
Size
120KB
-
MD5
1b056da8def36eb3af393fe88e789410
-
SHA1
df6f82ff17d8413f8c07564ba40db7ade7ede1fe
-
SHA256
04005dd1eee254aaa893ac325852a306b26175dd0772b0e46a4b69327514d1ef
-
SHA512
b48c4b8b842de3228ac471c26559b543c7b066aab72c6dfd79b5e43d97ccfa9858f8dce1dd87ce5460d82bcc916637005b9e69590ad0c2b656a21462cdd872ac
-
SSDEEP
1536:Br/mAVUTSZTa5KANWMS6/s2/lQ52D+fuwfLIHulCroZTMOWysHFFmjaM3:BTbmYiWT6/pG8OwUZTMOWyokaM3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e576a24.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e576a24.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e576a24.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576a24.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576a24.exe -
Executes dropped EXE 3 IoCs
pid Process 3908 e576a24.exe 4332 e576b6c.exe 1840 e57858b.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e576a24.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e576a24.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e576a24.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576a24.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: e576a24.exe File opened (read-only) \??\I: e576a24.exe File opened (read-only) \??\N: e576a24.exe File opened (read-only) \??\P: e576a24.exe File opened (read-only) \??\Q: e576a24.exe File opened (read-only) \??\G: e576a24.exe File opened (read-only) \??\L: e576a24.exe File opened (read-only) \??\M: e576a24.exe File opened (read-only) \??\R: e576a24.exe File opened (read-only) \??\T: e576a24.exe File opened (read-only) \??\J: e576a24.exe File opened (read-only) \??\K: e576a24.exe File opened (read-only) \??\O: e576a24.exe File opened (read-only) \??\E: e576a24.exe File opened (read-only) \??\S: e576a24.exe -
resource yara_rule behavioral2/memory/3908-9-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-8-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-12-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-13-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-18-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-35-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-28-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-10-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-11-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-34-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-37-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-38-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-39-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-40-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-42-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-43-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-52-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-54-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-55-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-65-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-66-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-69-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-71-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-74-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-75-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-79-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-82-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-83-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-99-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/3908-91-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e576a24.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e576a24.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e576a24.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e576a24.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e576a81 e576a24.exe File opened for modification C:\Windows\SYSTEM.INI e576a24.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576a24.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576b6c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57858b.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3908 e576a24.exe 3908 e576a24.exe 3908 e576a24.exe 3908 e576a24.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe Token: SeDebugPrivilege 3908 e576a24.exe -
Suspicious use of WriteProcessMemory 49 IoCs
description pid Process procid_target PID 1080 wrote to memory of 4264 1080 rundll32.exe 82 PID 1080 wrote to memory of 4264 1080 rundll32.exe 82 PID 1080 wrote to memory of 4264 1080 rundll32.exe 82 PID 4264 wrote to memory of 3908 4264 rundll32.exe 83 PID 4264 wrote to memory of 3908 4264 rundll32.exe 83 PID 4264 wrote to memory of 3908 4264 rundll32.exe 83 PID 3908 wrote to memory of 772 3908 e576a24.exe 8 PID 3908 wrote to memory of 780 3908 e576a24.exe 9 PID 3908 wrote to memory of 332 3908 e576a24.exe 13 PID 3908 wrote to memory of 3040 3908 e576a24.exe 51 PID 3908 wrote to memory of 2620 3908 e576a24.exe 52 PID 3908 wrote to memory of 2492 3908 e576a24.exe 53 PID 3908 wrote to memory of 3428 3908 e576a24.exe 56 PID 3908 wrote to memory of 3556 3908 e576a24.exe 57 PID 3908 wrote to memory of 3736 3908 e576a24.exe 58 PID 3908 wrote to memory of 3824 3908 e576a24.exe 59 PID 3908 wrote to memory of 3888 3908 e576a24.exe 60 PID 3908 wrote to memory of 3972 3908 e576a24.exe 61 PID 3908 wrote to memory of 3680 3908 e576a24.exe 62 PID 3908 wrote to memory of 4632 3908 e576a24.exe 74 PID 3908 wrote to memory of 5012 3908 e576a24.exe 76 PID 3908 wrote to memory of 1080 3908 e576a24.exe 81 PID 3908 wrote to memory of 4264 3908 e576a24.exe 82 PID 3908 wrote to memory of 4264 3908 e576a24.exe 82 PID 4264 wrote to memory of 4332 4264 rundll32.exe 84 PID 4264 wrote to memory of 4332 4264 rundll32.exe 84 PID 4264 wrote to memory of 4332 4264 rundll32.exe 84 PID 4264 wrote to memory of 1840 4264 rundll32.exe 87 PID 4264 wrote to memory of 1840 4264 rundll32.exe 87 PID 4264 wrote to memory of 1840 4264 rundll32.exe 87 PID 3908 wrote to memory of 772 3908 e576a24.exe 8 PID 3908 wrote to memory of 780 3908 e576a24.exe 9 PID 3908 wrote to memory of 332 3908 e576a24.exe 13 PID 3908 wrote to memory of 3040 3908 e576a24.exe 51 PID 3908 wrote to memory of 2620 3908 e576a24.exe 52 PID 3908 wrote to memory of 2492 3908 e576a24.exe 53 PID 3908 wrote to memory of 3428 3908 e576a24.exe 56 PID 3908 wrote to memory of 3556 3908 e576a24.exe 57 PID 3908 wrote to memory of 3736 3908 e576a24.exe 58 PID 3908 wrote to memory of 3824 3908 e576a24.exe 59 PID 3908 wrote to memory of 3888 3908 e576a24.exe 60 PID 3908 wrote to memory of 3972 3908 e576a24.exe 61 PID 3908 wrote to memory of 3680 3908 e576a24.exe 62 PID 3908 wrote to memory of 4632 3908 e576a24.exe 74 PID 3908 wrote to memory of 5012 3908 e576a24.exe 76 PID 3908 wrote to memory of 4332 3908 e576a24.exe 84 PID 3908 wrote to memory of 4332 3908 e576a24.exe 84 PID 3908 wrote to memory of 1840 3908 e576a24.exe 87 PID 3908 wrote to memory of 1840 3908 e576a24.exe 87 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e576a24.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3040
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2620
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2492
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04005dd1eee254aaa893ac325852a306b26175dd0772b0e46a4b69327514d1efN.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\04005dd1eee254aaa893ac325852a306b26175dd0772b0e46a4b69327514d1efN.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Users\Admin\AppData\Local\Temp\e576a24.exeC:\Users\Admin\AppData\Local\Temp\e576a24.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3908
-
-
C:\Users\Admin\AppData\Local\Temp\e576b6c.exeC:\Users\Admin\AppData\Local\Temp\e576b6c.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\e57858b.exeC:\Users\Admin\AppData\Local\Temp\e57858b.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1840
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3680
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4632
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5012
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59db15f09491a8452e3ec278643436934
SHA1b6f29f43f24301195aa0872e84e9857f319553d3
SHA256679bd05af678e6257e79d565f93c376fff49e2ce5d46e917bf54eab5bd3ea9dd
SHA5127fc80e43545fe67047c81c9cfd23c9a29a48d4e84d3911eef1ca847df6f73a7178d2089527e1555360164e79d5f0f212939def07049119634d81428e3b1ebcb7