Analysis
-
max time kernel
96s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 12:50
Static task
static1
Behavioral task
behavioral1
Sample
1a8fc50d24bc7f0f5b7e206119d4985bc2d142a1d35c7936cc350d730c971816N.dll
Resource
win7-20240708-en
General
-
Target
1a8fc50d24bc7f0f5b7e206119d4985bc2d142a1d35c7936cc350d730c971816N.dll
-
Size
120KB
-
MD5
ad3bb5b5eb9532a608162e96f0747400
-
SHA1
3188eb793636086063f5f4ed7ef95470165ed304
-
SHA256
1a8fc50d24bc7f0f5b7e206119d4985bc2d142a1d35c7936cc350d730c971816
-
SHA512
f707612ff2353cfc9006234df20d1f05e985fbdc69e8d0723757652ab762da7c2a5599f5af146c72876252af54fe09bb275afc54e3b5ca52ca5feaf68faa3067
-
SSDEEP
3072:BJplVcWRZmUhZTVzU61uSGNgRfVyxMnV84FF80:vpbck3yquSGNusMnPX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57cb01.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cb01.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57cb01.exe -
Executes dropped EXE 3 IoCs
pid Process 624 e57cb01.exe 1044 e57cc58.exe 2832 e57e9b4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57cb01.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57cb01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57cb01.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cb01.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: e57cb01.exe File opened (read-only) \??\L: e57cb01.exe File opened (read-only) \??\M: e57cb01.exe File opened (read-only) \??\P: e57cb01.exe File opened (read-only) \??\E: e57cb01.exe File opened (read-only) \??\G: e57cb01.exe File opened (read-only) \??\H: e57cb01.exe File opened (read-only) \??\I: e57cb01.exe File opened (read-only) \??\R: e57cb01.exe File opened (read-only) \??\J: e57cb01.exe File opened (read-only) \??\N: e57cb01.exe File opened (read-only) \??\O: e57cb01.exe File opened (read-only) \??\Q: e57cb01.exe -
resource yara_rule behavioral2/memory/624-6-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-10-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-11-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-17-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-12-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-31-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-18-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-28-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-8-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-9-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-35-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-37-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-39-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-38-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-41-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-50-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-51-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-62-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-63-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-65-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-66-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-69-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-71-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-74-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-75-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-79-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-80-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-84-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/624-82-0x00000000007A0000-0x000000000185A000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7z.exe e57cb01.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57cb01.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e57cb01.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e57cb01.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e57cb01.exe File created C:\Windows\e57cb4f e57cb01.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57cb01.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57cc58.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57e9b4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 624 e57cb01.exe 624 e57cb01.exe 624 e57cb01.exe 624 e57cb01.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe Token: SeDebugPrivilege 624 e57cb01.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 1476 wrote to memory of 1572 1476 rundll32.exe 83 PID 1476 wrote to memory of 1572 1476 rundll32.exe 83 PID 1476 wrote to memory of 1572 1476 rundll32.exe 83 PID 1572 wrote to memory of 624 1572 rundll32.exe 84 PID 1572 wrote to memory of 624 1572 rundll32.exe 84 PID 1572 wrote to memory of 624 1572 rundll32.exe 84 PID 624 wrote to memory of 776 624 e57cb01.exe 8 PID 624 wrote to memory of 780 624 e57cb01.exe 9 PID 624 wrote to memory of 316 624 e57cb01.exe 13 PID 624 wrote to memory of 2612 624 e57cb01.exe 44 PID 624 wrote to memory of 2636 624 e57cb01.exe 45 PID 624 wrote to memory of 3008 624 e57cb01.exe 51 PID 624 wrote to memory of 3632 624 e57cb01.exe 56 PID 624 wrote to memory of 3756 624 e57cb01.exe 57 PID 624 wrote to memory of 3928 624 e57cb01.exe 58 PID 624 wrote to memory of 4028 624 e57cb01.exe 59 PID 624 wrote to memory of 4092 624 e57cb01.exe 60 PID 624 wrote to memory of 3068 624 e57cb01.exe 61 PID 624 wrote to memory of 4180 624 e57cb01.exe 62 PID 624 wrote to memory of 3408 624 e57cb01.exe 74 PID 624 wrote to memory of 3256 624 e57cb01.exe 76 PID 624 wrote to memory of 1016 624 e57cb01.exe 81 PID 624 wrote to memory of 1476 624 e57cb01.exe 82 PID 624 wrote to memory of 1572 624 e57cb01.exe 83 PID 624 wrote to memory of 1572 624 e57cb01.exe 83 PID 1572 wrote to memory of 1044 1572 rundll32.exe 85 PID 1572 wrote to memory of 1044 1572 rundll32.exe 85 PID 1572 wrote to memory of 1044 1572 rundll32.exe 85 PID 1572 wrote to memory of 2832 1572 rundll32.exe 86 PID 1572 wrote to memory of 2832 1572 rundll32.exe 86 PID 1572 wrote to memory of 2832 1572 rundll32.exe 86 PID 624 wrote to memory of 776 624 e57cb01.exe 8 PID 624 wrote to memory of 780 624 e57cb01.exe 9 PID 624 wrote to memory of 316 624 e57cb01.exe 13 PID 624 wrote to memory of 2612 624 e57cb01.exe 44 PID 624 wrote to memory of 2636 624 e57cb01.exe 45 PID 624 wrote to memory of 3008 624 e57cb01.exe 51 PID 624 wrote to memory of 3632 624 e57cb01.exe 56 PID 624 wrote to memory of 3756 624 e57cb01.exe 57 PID 624 wrote to memory of 3928 624 e57cb01.exe 58 PID 624 wrote to memory of 4028 624 e57cb01.exe 59 PID 624 wrote to memory of 4092 624 e57cb01.exe 60 PID 624 wrote to memory of 3068 624 e57cb01.exe 61 PID 624 wrote to memory of 4180 624 e57cb01.exe 62 PID 624 wrote to memory of 3408 624 e57cb01.exe 74 PID 624 wrote to memory of 3256 624 e57cb01.exe 76 PID 624 wrote to memory of 1044 624 e57cb01.exe 85 PID 624 wrote to memory of 1044 624 e57cb01.exe 85 PID 624 wrote to memory of 2832 624 e57cb01.exe 86 PID 624 wrote to memory of 2832 624 e57cb01.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57cb01.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2636
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3008
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3632
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1a8fc50d24bc7f0f5b7e206119d4985bc2d142a1d35c7936cc350d730c971816N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1a8fc50d24bc7f0f5b7e206119d4985bc2d142a1d35c7936cc350d730c971816N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Users\Admin\AppData\Local\Temp\e57cb01.exeC:\Users\Admin\AppData\Local\Temp\e57cb01.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:624
-
-
C:\Users\Admin\AppData\Local\Temp\e57cc58.exeC:\Users\Admin\AppData\Local\Temp\e57cc58.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\e57e9b4.exeC:\Users\Admin\AppData\Local\Temp\e57e9b4.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2832
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3756
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3928
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4092
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4180
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3408
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3256
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1016
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5626cbd14f867424dfbf5b8780c55ad6a
SHA1f9c1c41873567f65404046f4eb24ca19a2cf5fd9
SHA2565d35af9660d56ff2830a42b98943ccb408db41febb95844c32970e6af73630a7
SHA5124c8a560319555e6b9b300feb9ec9f5b26e7718570b192501b270669b1e12abc023ade981a0a505c608170524777f74472cba3f7f656d2f8f6b5d39360602a13a