Analysis
-
max time kernel
92s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
ebae60d5085238b439c7827f6c691331e5eaa846aab01bff7ee85dcf0d593b01N.dll
Resource
win7-20241010-en
General
-
Target
ebae60d5085238b439c7827f6c691331e5eaa846aab01bff7ee85dcf0d593b01N.dll
-
Size
120KB
-
MD5
5660b6ffe546f73575349a2de4fd1960
-
SHA1
7686053b0402b27da234bdccd648eee86b307f19
-
SHA256
ebae60d5085238b439c7827f6c691331e5eaa846aab01bff7ee85dcf0d593b01
-
SHA512
8bb3582cc2dd0c5ec12140418128b6d769294275ee71e46938df5b4823c8df4cfee903c07e3e37f4b84c422e0e2fe4d6fe285399a07eacef26c7752158446415
-
SSDEEP
1536:QrQJm49UoWHAKZw73UTIMA1OyJGuXjj5Nv5kaw4/KtY2ldPBZx/K5V+MRUYr25PE:Q5QUo6A3tJGuXjlTl/Kt9HZZBK2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e578e36.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e578e36.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e578e36.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578e36.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578e36.exe -
Executes dropped EXE 4 IoCs
pid Process 232 e578e36.exe 768 e578f11.exe 4692 e57a9bd.exe 2356 e57a9dc.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e578e36.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e578e36.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578e36.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: e578e36.exe File opened (read-only) \??\R: e578e36.exe File opened (read-only) \??\I: e578e36.exe File opened (read-only) \??\K: e578e36.exe File opened (read-only) \??\N: e578e36.exe File opened (read-only) \??\P: e578e36.exe File opened (read-only) \??\M: e578e36.exe File opened (read-only) \??\O: e578e36.exe File opened (read-only) \??\S: e578e36.exe File opened (read-only) \??\J: e578e36.exe File opened (read-only) \??\T: e578e36.exe File opened (read-only) \??\E: e578e36.exe File opened (read-only) \??\G: e578e36.exe File opened (read-only) \??\H: e578e36.exe File opened (read-only) \??\L: e578e36.exe -
resource yara_rule behavioral2/memory/232-8-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-9-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-17-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-19-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-32-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-30-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-29-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-10-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-6-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-33-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-35-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-34-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-36-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-38-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-37-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-40-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-41-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-56-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-58-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-59-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-73-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-74-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-77-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-79-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-82-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-83-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-86-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-87-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-89-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-91-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-92-0x0000000000730000-0x00000000017EA000-memory.dmp upx behavioral2/memory/232-99-0x0000000000730000-0x00000000017EA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zFM.exe e578e36.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e578e36.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe e578e36.exe File opened for modification C:\Program Files\7-Zip\7z.exe e578e36.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e578ea3 e578e36.exe File opened for modification C:\Windows\SYSTEM.INI e578e36.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578e36.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e578f11.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a9bd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a9dc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 232 e578e36.exe 232 e578e36.exe 232 e578e36.exe 232 e578e36.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe Token: SeDebugPrivilege 232 e578e36.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 4956 wrote to memory of 3932 4956 rundll32.exe 83 PID 4956 wrote to memory of 3932 4956 rundll32.exe 83 PID 4956 wrote to memory of 3932 4956 rundll32.exe 83 PID 3932 wrote to memory of 232 3932 rundll32.exe 84 PID 3932 wrote to memory of 232 3932 rundll32.exe 84 PID 3932 wrote to memory of 232 3932 rundll32.exe 84 PID 232 wrote to memory of 776 232 e578e36.exe 8 PID 232 wrote to memory of 780 232 e578e36.exe 9 PID 232 wrote to memory of 60 232 e578e36.exe 13 PID 232 wrote to memory of 2844 232 e578e36.exe 49 PID 232 wrote to memory of 2888 232 e578e36.exe 50 PID 232 wrote to memory of 3064 232 e578e36.exe 53 PID 232 wrote to memory of 3380 232 e578e36.exe 56 PID 232 wrote to memory of 3568 232 e578e36.exe 57 PID 232 wrote to memory of 3756 232 e578e36.exe 58 PID 232 wrote to memory of 3856 232 e578e36.exe 59 PID 232 wrote to memory of 3924 232 e578e36.exe 60 PID 232 wrote to memory of 4020 232 e578e36.exe 61 PID 232 wrote to memory of 4200 232 e578e36.exe 62 PID 232 wrote to memory of 3260 232 e578e36.exe 75 PID 232 wrote to memory of 3148 232 e578e36.exe 76 PID 232 wrote to memory of 2748 232 e578e36.exe 81 PID 232 wrote to memory of 4956 232 e578e36.exe 82 PID 232 wrote to memory of 3932 232 e578e36.exe 83 PID 232 wrote to memory of 3932 232 e578e36.exe 83 PID 3932 wrote to memory of 768 3932 rundll32.exe 85 PID 3932 wrote to memory of 768 3932 rundll32.exe 85 PID 3932 wrote to memory of 768 3932 rundll32.exe 85 PID 3932 wrote to memory of 4692 3932 rundll32.exe 88 PID 3932 wrote to memory of 4692 3932 rundll32.exe 88 PID 3932 wrote to memory of 4692 3932 rundll32.exe 88 PID 3932 wrote to memory of 2356 3932 rundll32.exe 89 PID 3932 wrote to memory of 2356 3932 rundll32.exe 89 PID 3932 wrote to memory of 2356 3932 rundll32.exe 89 PID 232 wrote to memory of 776 232 e578e36.exe 8 PID 232 wrote to memory of 780 232 e578e36.exe 9 PID 232 wrote to memory of 60 232 e578e36.exe 13 PID 232 wrote to memory of 2844 232 e578e36.exe 49 PID 232 wrote to memory of 2888 232 e578e36.exe 50 PID 232 wrote to memory of 3064 232 e578e36.exe 53 PID 232 wrote to memory of 3380 232 e578e36.exe 56 PID 232 wrote to memory of 3568 232 e578e36.exe 57 PID 232 wrote to memory of 3756 232 e578e36.exe 58 PID 232 wrote to memory of 3856 232 e578e36.exe 59 PID 232 wrote to memory of 3924 232 e578e36.exe 60 PID 232 wrote to memory of 4020 232 e578e36.exe 61 PID 232 wrote to memory of 4200 232 e578e36.exe 62 PID 232 wrote to memory of 3260 232 e578e36.exe 75 PID 232 wrote to memory of 3148 232 e578e36.exe 76 PID 232 wrote to memory of 768 232 e578e36.exe 85 PID 232 wrote to memory of 768 232 e578e36.exe 85 PID 232 wrote to memory of 4692 232 e578e36.exe 88 PID 232 wrote to memory of 4692 232 e578e36.exe 88 PID 232 wrote to memory of 2356 232 e578e36.exe 89 PID 232 wrote to memory of 2356 232 e578e36.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e578e36.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2888
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3064
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3380
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebae60d5085238b439c7827f6c691331e5eaa846aab01bff7ee85dcf0d593b01N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ebae60d5085238b439c7827f6c691331e5eaa846aab01bff7ee85dcf0d593b01N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Users\Admin\AppData\Local\Temp\e578e36.exeC:\Users\Admin\AppData\Local\Temp\e578e36.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:232
-
-
C:\Users\Admin\AppData\Local\Temp\e578f11.exeC:\Users\Admin\AppData\Local\Temp\e578f11.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:768
-
-
C:\Users\Admin\AppData\Local\Temp\e57a9bd.exeC:\Users\Admin\AppData\Local\Temp\e57a9bd.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4692
-
-
C:\Users\Admin\AppData\Local\Temp\e57a9dc.exeC:\Users\Admin\AppData\Local\Temp\e57a9dc.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2356
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3856
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4200
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3260
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3148
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2748
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b0417b4d17e1f18ec2a20fb3c9bc18a2
SHA1dde8ca65b2aa9f4b004f36cbddf667ddf024298b
SHA2566be88d3c2324d53a0722206eb08f9315328e4b448446f7f411f38ff06aeafb1a
SHA5120bfa2278c87ec1adca3b5116a5dda6d27c1373cda4ff6b9ed8b3ecfd6c2fa596f71b26c1b33140701c3abc004e80bfaa6ad9533bf2d9d47166387f2c8dd0e1f1