Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 23:55
Static task
static1
Behavioral task
behavioral1
Sample
7af04e06492d14187757854967ca5d8de29e094c94fc9a11379c5edb30acfb14.dll
Resource
win7-20240708-en
General
-
Target
7af04e06492d14187757854967ca5d8de29e094c94fc9a11379c5edb30acfb14.dll
-
Size
120KB
-
MD5
02c9736d2d04bd3182ae4c15f66c5c46
-
SHA1
8b35c124c8d05df5b1a62849a3b7e72773f581c8
-
SHA256
7af04e06492d14187757854967ca5d8de29e094c94fc9a11379c5edb30acfb14
-
SHA512
3f3806984e939aab45a11439f8b34c2fd94c6db0098b220258be1ebcc9ba856065dbed5d2827378a2c67086ccb6c3a5945ab5251cc39844382534005d54d7b78
-
SSDEEP
1536:o7Z4VI2TAz8aRRGoVrI2x1q6sYBngcYCkPecOI/vFsKKHIOBxUaM3HJ5FEiSYkJs:oi8BcoVrNbqkpgP5KHD1eHJrEwkDLe
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e5768eb.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5768eb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5768eb.exe -
Executes dropped EXE 4 IoCs
pid Process 4056 e5768eb.exe 348 e576ab0.exe 4408 e578443.exe 2992 e578462.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e5768eb.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e5768eb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e5768eb.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5768eb.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e5768eb.exe File opened (read-only) \??\G: e5768eb.exe File opened (read-only) \??\H: e5768eb.exe File opened (read-only) \??\I: e5768eb.exe File opened (read-only) \??\K: e5768eb.exe File opened (read-only) \??\R: e5768eb.exe File opened (read-only) \??\M: e5768eb.exe File opened (read-only) \??\N: e5768eb.exe File opened (read-only) \??\O: e5768eb.exe File opened (read-only) \??\P: e5768eb.exe File opened (read-only) \??\J: e5768eb.exe File opened (read-only) \??\L: e5768eb.exe File opened (read-only) \??\S: e5768eb.exe File opened (read-only) \??\Q: e5768eb.exe -
resource yara_rule behavioral2/memory/4056-6-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-9-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-10-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-23-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-24-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-34-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-18-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-12-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-11-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-8-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-29-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-37-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-36-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-38-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-39-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-40-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-42-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-43-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-55-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-61-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-62-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-76-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-78-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-81-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-83-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-85-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-87-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-89-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-91-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-98-0x00000000008B0000-0x000000000196A000-memory.dmp upx behavioral2/memory/4056-107-0x00000000008B0000-0x000000000196A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e5768eb.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e5768eb.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e5768eb.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e5768eb.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e576959 e5768eb.exe File opened for modification C:\Windows\SYSTEM.INI e5768eb.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e576ab0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578443.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578462.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e5768eb.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4056 e5768eb.exe 4056 e5768eb.exe 4056 e5768eb.exe 4056 e5768eb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe Token: SeDebugPrivilege 4056 e5768eb.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 2244 wrote to memory of 4708 2244 rundll32.exe 83 PID 2244 wrote to memory of 4708 2244 rundll32.exe 83 PID 2244 wrote to memory of 4708 2244 rundll32.exe 83 PID 4708 wrote to memory of 4056 4708 rundll32.exe 84 PID 4708 wrote to memory of 4056 4708 rundll32.exe 84 PID 4708 wrote to memory of 4056 4708 rundll32.exe 84 PID 4056 wrote to memory of 768 4056 e5768eb.exe 8 PID 4056 wrote to memory of 784 4056 e5768eb.exe 9 PID 4056 wrote to memory of 316 4056 e5768eb.exe 13 PID 4056 wrote to memory of 2628 4056 e5768eb.exe 44 PID 4056 wrote to memory of 2644 4056 e5768eb.exe 45 PID 4056 wrote to memory of 2892 4056 e5768eb.exe 51 PID 4056 wrote to memory of 3416 4056 e5768eb.exe 56 PID 4056 wrote to memory of 3556 4056 e5768eb.exe 57 PID 4056 wrote to memory of 3752 4056 e5768eb.exe 58 PID 4056 wrote to memory of 3844 4056 e5768eb.exe 59 PID 4056 wrote to memory of 3908 4056 e5768eb.exe 60 PID 4056 wrote to memory of 3996 4056 e5768eb.exe 61 PID 4056 wrote to memory of 3880 4056 e5768eb.exe 62 PID 4056 wrote to memory of 4580 4056 e5768eb.exe 74 PID 4056 wrote to memory of 2972 4056 e5768eb.exe 76 PID 4056 wrote to memory of 4596 4056 e5768eb.exe 81 PID 4056 wrote to memory of 2244 4056 e5768eb.exe 82 PID 4056 wrote to memory of 4708 4056 e5768eb.exe 83 PID 4056 wrote to memory of 4708 4056 e5768eb.exe 83 PID 4708 wrote to memory of 348 4708 rundll32.exe 85 PID 4708 wrote to memory of 348 4708 rundll32.exe 85 PID 4708 wrote to memory of 348 4708 rundll32.exe 85 PID 4708 wrote to memory of 4408 4708 rundll32.exe 87 PID 4708 wrote to memory of 4408 4708 rundll32.exe 87 PID 4708 wrote to memory of 4408 4708 rundll32.exe 87 PID 4708 wrote to memory of 2992 4708 rundll32.exe 88 PID 4708 wrote to memory of 2992 4708 rundll32.exe 88 PID 4708 wrote to memory of 2992 4708 rundll32.exe 88 PID 4056 wrote to memory of 768 4056 e5768eb.exe 8 PID 4056 wrote to memory of 784 4056 e5768eb.exe 9 PID 4056 wrote to memory of 316 4056 e5768eb.exe 13 PID 4056 wrote to memory of 2628 4056 e5768eb.exe 44 PID 4056 wrote to memory of 2644 4056 e5768eb.exe 45 PID 4056 wrote to memory of 2892 4056 e5768eb.exe 51 PID 4056 wrote to memory of 3416 4056 e5768eb.exe 56 PID 4056 wrote to memory of 3556 4056 e5768eb.exe 57 PID 4056 wrote to memory of 3752 4056 e5768eb.exe 58 PID 4056 wrote to memory of 3844 4056 e5768eb.exe 59 PID 4056 wrote to memory of 3908 4056 e5768eb.exe 60 PID 4056 wrote to memory of 3996 4056 e5768eb.exe 61 PID 4056 wrote to memory of 3880 4056 e5768eb.exe 62 PID 4056 wrote to memory of 4580 4056 e5768eb.exe 74 PID 4056 wrote to memory of 2972 4056 e5768eb.exe 76 PID 4056 wrote to memory of 348 4056 e5768eb.exe 85 PID 4056 wrote to memory of 348 4056 e5768eb.exe 85 PID 4056 wrote to memory of 4408 4056 e5768eb.exe 87 PID 4056 wrote to memory of 4408 4056 e5768eb.exe 87 PID 4056 wrote to memory of 2992 4056 e5768eb.exe 88 PID 4056 wrote to memory of 2992 4056 e5768eb.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e5768eb.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2644
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2892
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3416
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7af04e06492d14187757854967ca5d8de29e094c94fc9a11379c5edb30acfb14.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7af04e06492d14187757854967ca5d8de29e094c94fc9a11379c5edb30acfb14.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\e5768eb.exeC:\Users\Admin\AppData\Local\Temp\e5768eb.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\e576ab0.exeC:\Users\Admin\AppData\Local\Temp\e576ab0.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:348
-
-
C:\Users\Admin\AppData\Local\Temp\e578443.exeC:\Users\Admin\AppData\Local\Temp\e578443.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4408
-
-
C:\Users\Admin\AppData\Local\Temp\e578462.exeC:\Users\Admin\AppData\Local\Temp\e578462.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2992
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3996
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3880
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4580
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2972
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4596
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5aa28b4d64ee006e80f8e3a3be78cbee5
SHA19da6d464fc7243e18b123d56d810a45a05a11f45
SHA2567eaa6523745e8676756a165f6fa320b11fd55bf69b4e014e23a462dabd2d9af1
SHA5129f090f6a9804c0c61eb6a7a6309c3e55bf8e1243f09669080221d54980297798223dbb79cdcdff7f7838287f56ad8e6a26f8a0d502f052089f8ab804f4102ee5