Analysis
-
max time kernel
93s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 02:47
Static task
static1
Behavioral task
behavioral1
Sample
21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9.dll
Resource
win7-20241023-en
General
-
Target
21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9.dll
-
Size
120KB
-
MD5
e3dc1f367b999ee1b29b5806783fe499
-
SHA1
e888ca2d35d99d369fa5eaf0af5e596d6556faee
-
SHA256
21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9
-
SHA512
43a24f72539c3645d194b878358cbcdf7b05962588c479d8f40d1b528798b4fa610a02bc4e145e1da6a3fe5385b4565235c84a9652f19a3118760d57640e34f0
-
SSDEEP
3072:p5o2QtOOIzax9hROM7yXMQL/nklRfznLXL2TB:p2tOO9x9qMuXlrghjQB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57950c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57950c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57950c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57950c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57950c.exe -
Executes dropped EXE 3 IoCs
pid Process 2356 e57950c.exe 588 e579664.exe 4168 e57bc2c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57950c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57950c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57950c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57950c.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e57950c.exe File opened (read-only) \??\H: e57950c.exe File opened (read-only) \??\I: e57950c.exe File opened (read-only) \??\J: e57950c.exe File opened (read-only) \??\L: e57950c.exe File opened (read-only) \??\N: e57950c.exe File opened (read-only) \??\G: e57950c.exe File opened (read-only) \??\K: e57950c.exe File opened (read-only) \??\M: e57950c.exe -
resource yara_rule behavioral2/memory/2356-6-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-12-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-22-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-27-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-32-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-34-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-11-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-8-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-35-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-36-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-37-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-39-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-56-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-60-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-61-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-62-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-64-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-66-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-68-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-70-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-72-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2356-74-0x0000000000780000-0x000000000183A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e579579 e57950c.exe File opened for modification C:\Windows\SYSTEM.INI e57950c.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57bc2c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57950c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e579664.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2356 e57950c.exe 2356 e57950c.exe 2356 e57950c.exe 2356 e57950c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe Token: SeDebugPrivilege 2356 e57950c.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 2296 wrote to memory of 2712 2296 rundll32.exe 83 PID 2296 wrote to memory of 2712 2296 rundll32.exe 83 PID 2296 wrote to memory of 2712 2296 rundll32.exe 83 PID 2712 wrote to memory of 2356 2712 rundll32.exe 84 PID 2712 wrote to memory of 2356 2712 rundll32.exe 84 PID 2712 wrote to memory of 2356 2712 rundll32.exe 84 PID 2356 wrote to memory of 780 2356 e57950c.exe 8 PID 2356 wrote to memory of 788 2356 e57950c.exe 9 PID 2356 wrote to memory of 316 2356 e57950c.exe 13 PID 2356 wrote to memory of 2860 2356 e57950c.exe 49 PID 2356 wrote to memory of 2936 2356 e57950c.exe 50 PID 2356 wrote to memory of 2988 2356 e57950c.exe 51 PID 2356 wrote to memory of 3380 2356 e57950c.exe 56 PID 2356 wrote to memory of 3536 2356 e57950c.exe 57 PID 2356 wrote to memory of 3736 2356 e57950c.exe 58 PID 2356 wrote to memory of 3832 2356 e57950c.exe 59 PID 2356 wrote to memory of 3908 2356 e57950c.exe 60 PID 2356 wrote to memory of 3992 2356 e57950c.exe 61 PID 2356 wrote to memory of 4176 2356 e57950c.exe 62 PID 2356 wrote to memory of 372 2356 e57950c.exe 75 PID 2356 wrote to memory of 3624 2356 e57950c.exe 76 PID 2356 wrote to memory of 2672 2356 e57950c.exe 81 PID 2356 wrote to memory of 2296 2356 e57950c.exe 82 PID 2356 wrote to memory of 2712 2356 e57950c.exe 83 PID 2356 wrote to memory of 2712 2356 e57950c.exe 83 PID 2712 wrote to memory of 588 2712 rundll32.exe 85 PID 2712 wrote to memory of 588 2712 rundll32.exe 85 PID 2712 wrote to memory of 588 2712 rundll32.exe 85 PID 2712 wrote to memory of 4168 2712 rundll32.exe 86 PID 2712 wrote to memory of 4168 2712 rundll32.exe 86 PID 2712 wrote to memory of 4168 2712 rundll32.exe 86 PID 2356 wrote to memory of 780 2356 e57950c.exe 8 PID 2356 wrote to memory of 788 2356 e57950c.exe 9 PID 2356 wrote to memory of 316 2356 e57950c.exe 13 PID 2356 wrote to memory of 2860 2356 e57950c.exe 49 PID 2356 wrote to memory of 2936 2356 e57950c.exe 50 PID 2356 wrote to memory of 2988 2356 e57950c.exe 51 PID 2356 wrote to memory of 3380 2356 e57950c.exe 56 PID 2356 wrote to memory of 3536 2356 e57950c.exe 57 PID 2356 wrote to memory of 3736 2356 e57950c.exe 58 PID 2356 wrote to memory of 3832 2356 e57950c.exe 59 PID 2356 wrote to memory of 3908 2356 e57950c.exe 60 PID 2356 wrote to memory of 3992 2356 e57950c.exe 61 PID 2356 wrote to memory of 4176 2356 e57950c.exe 62 PID 2356 wrote to memory of 372 2356 e57950c.exe 75 PID 2356 wrote to memory of 3624 2356 e57950c.exe 76 PID 2356 wrote to memory of 2672 2356 e57950c.exe 81 PID 2356 wrote to memory of 588 2356 e57950c.exe 85 PID 2356 wrote to memory of 588 2356 e57950c.exe 85 PID 2356 wrote to memory of 4168 2356 e57950c.exe 86 PID 2356 wrote to memory of 4168 2356 e57950c.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57950c.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2936
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2988
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\21ef1f6249885a3052105ac7fe67844de730d7abc72530417ca6c337ebfa5fa9.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Admin\AppData\Local\Temp\e57950c.exeC:\Users\Admin\AppData\Local\Temp\e57950c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2356
-
-
C:\Users\Admin\AppData\Local\Temp\e579664.exeC:\Users\Admin\AppData\Local\Temp\e579664.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:588
-
-
C:\Users\Admin\AppData\Local\Temp\e57bc2c.exeC:\Users\Admin\AppData\Local\Temp\e57bc2c.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4168
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3536
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3832
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3992
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:372
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3624
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2672
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f1cde4597f5dd7e36c1953826607bdd9
SHA16c17c3b2ee5e1e5cd0c4ad4b28722f25042931e2
SHA256b8aa75f19003f0420527696c923e38ebcc62e627323d920504aa2f6f2db76d47
SHA51264c95d17af7ab168f38ff8c12a5848a13772a737ad8650fcb0de8b65b567d754e027275c8b585716dfd11faf66d6d77fc5c9f77a14632a35f566d353a1c3f772