Analysis
-
max time kernel
96s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 03:17
Static task
static1
Behavioral task
behavioral1
Sample
862afad43e42ff601d86fe981b8f71c1270e4d65fbba0c106f78819f27e87f17N.dll
Resource
win7-20241023-en
General
-
Target
862afad43e42ff601d86fe981b8f71c1270e4d65fbba0c106f78819f27e87f17N.dll
-
Size
120KB
-
MD5
19b07f673f001dc0b6d393a190f0a660
-
SHA1
6867bb029e13a2eb77df801803f28702ae39cfb1
-
SHA256
862afad43e42ff601d86fe981b8f71c1270e4d65fbba0c106f78819f27e87f17
-
SHA512
902206228408003235eda9dde99f4a57b85a5225248d830dfcf028ac41c69bf7069c08a173606b407e88c15658c3beb9d5beecc7dce919ab27a8bb41b4b4aff5
-
SSDEEP
3072:6MZLCImgW99TlBMDWxmOYRJZS5TEYbVqN:1BCqmdQB3IRJqN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e57a46e.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a46e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a46e.exe -
Executes dropped EXE 3 IoCs
pid Process 3400 e57a46e.exe 3496 e57a5b6.exe 4952 e57ca64.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e57a46e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e57a46e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a46e.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\L: e57a46e.exe File opened (read-only) \??\G: e57a46e.exe File opened (read-only) \??\H: e57a46e.exe File opened (read-only) \??\J: e57a46e.exe File opened (read-only) \??\K: e57a46e.exe File opened (read-only) \??\M: e57a46e.exe File opened (read-only) \??\N: e57a46e.exe File opened (read-only) \??\O: e57a46e.exe File opened (read-only) \??\E: e57a46e.exe File opened (read-only) \??\I: e57a46e.exe -
resource yara_rule behavioral2/memory/3400-9-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-8-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-27-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-33-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-13-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-10-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-12-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-34-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-37-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-38-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-40-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-57-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-61-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-62-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-64-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-65-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-67-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-68-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-71-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-75-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-77-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/3400-78-0x00000000007F0000-0x00000000018AA000-memory.dmp upx -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe e57a46e.exe File opened for modification C:\Program Files\7-Zip\7z.exe e57a46e.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e57a46e.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57a4eb e57a46e.exe File opened for modification C:\Windows\SYSTEM.INI e57a46e.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a46e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57a5b6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e57ca64.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3400 e57a46e.exe 3400 e57a46e.exe 3400 e57a46e.exe 3400 e57a46e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe Token: SeDebugPrivilege 3400 e57a46e.exe -
Suspicious use of WriteProcessMemory 51 IoCs
description pid Process procid_target PID 1748 wrote to memory of 3104 1748 rundll32.exe 83 PID 1748 wrote to memory of 3104 1748 rundll32.exe 83 PID 1748 wrote to memory of 3104 1748 rundll32.exe 83 PID 3104 wrote to memory of 3400 3104 rundll32.exe 84 PID 3104 wrote to memory of 3400 3104 rundll32.exe 84 PID 3104 wrote to memory of 3400 3104 rundll32.exe 84 PID 3400 wrote to memory of 780 3400 e57a46e.exe 8 PID 3400 wrote to memory of 788 3400 e57a46e.exe 9 PID 3400 wrote to memory of 380 3400 e57a46e.exe 13 PID 3400 wrote to memory of 2476 3400 e57a46e.exe 42 PID 3400 wrote to memory of 2528 3400 e57a46e.exe 43 PID 3400 wrote to memory of 2640 3400 e57a46e.exe 44 PID 3400 wrote to memory of 3536 3400 e57a46e.exe 56 PID 3400 wrote to memory of 3668 3400 e57a46e.exe 57 PID 3400 wrote to memory of 3852 3400 e57a46e.exe 58 PID 3400 wrote to memory of 3952 3400 e57a46e.exe 59 PID 3400 wrote to memory of 4016 3400 e57a46e.exe 60 PID 3400 wrote to memory of 924 3400 e57a46e.exe 61 PID 3400 wrote to memory of 3268 3400 e57a46e.exe 62 PID 3400 wrote to memory of 5112 3400 e57a46e.exe 64 PID 3400 wrote to memory of 2352 3400 e57a46e.exe 76 PID 3400 wrote to memory of 2656 3400 e57a46e.exe 81 PID 3400 wrote to memory of 1748 3400 e57a46e.exe 82 PID 3400 wrote to memory of 3104 3400 e57a46e.exe 83 PID 3400 wrote to memory of 3104 3400 e57a46e.exe 83 PID 3104 wrote to memory of 3496 3104 rundll32.exe 85 PID 3104 wrote to memory of 3496 3104 rundll32.exe 85 PID 3104 wrote to memory of 3496 3104 rundll32.exe 85 PID 3104 wrote to memory of 4952 3104 rundll32.exe 86 PID 3104 wrote to memory of 4952 3104 rundll32.exe 86 PID 3104 wrote to memory of 4952 3104 rundll32.exe 86 PID 3400 wrote to memory of 780 3400 e57a46e.exe 8 PID 3400 wrote to memory of 788 3400 e57a46e.exe 9 PID 3400 wrote to memory of 380 3400 e57a46e.exe 13 PID 3400 wrote to memory of 2476 3400 e57a46e.exe 42 PID 3400 wrote to memory of 2528 3400 e57a46e.exe 43 PID 3400 wrote to memory of 2640 3400 e57a46e.exe 44 PID 3400 wrote to memory of 3536 3400 e57a46e.exe 56 PID 3400 wrote to memory of 3668 3400 e57a46e.exe 57 PID 3400 wrote to memory of 3852 3400 e57a46e.exe 58 PID 3400 wrote to memory of 3952 3400 e57a46e.exe 59 PID 3400 wrote to memory of 4016 3400 e57a46e.exe 60 PID 3400 wrote to memory of 924 3400 e57a46e.exe 61 PID 3400 wrote to memory of 3268 3400 e57a46e.exe 62 PID 3400 wrote to memory of 5112 3400 e57a46e.exe 64 PID 3400 wrote to memory of 2352 3400 e57a46e.exe 76 PID 3400 wrote to memory of 2656 3400 e57a46e.exe 81 PID 3400 wrote to memory of 3496 3400 e57a46e.exe 85 PID 3400 wrote to memory of 3496 3400 e57a46e.exe 85 PID 3400 wrote to memory of 4952 3400 e57a46e.exe 86 PID 3400 wrote to memory of 4952 3400 e57a46e.exe 86 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e57a46e.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2528
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2640
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\862afad43e42ff601d86fe981b8f71c1270e4d65fbba0c106f78819f27e87f17N.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\862afad43e42ff601d86fe981b8f71c1270e4d65fbba0c106f78819f27e87f17N.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Users\Admin\AppData\Local\Temp\e57a46e.exeC:\Users\Admin\AppData\Local\Temp\e57a46e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3400
-
-
C:\Users\Admin\AppData\Local\Temp\e57a5b6.exeC:\Users\Admin\AppData\Local\Temp\e57a5b6.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\e57ca64.exeC:\Users\Admin\AppData\Local\Temp\e57ca64.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4952
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3668
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3852
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:924
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3268
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5112
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2352
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2656
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD561256d5a731e0b42aab3cc3c8e2d1e2e
SHA1a6507b09d7fa2c478b22fa0d4b3f22ff492f2250
SHA2562206b728cd5d5c40609789d2a96de396c6ad2158a6c4f927b9ffd1407000faca
SHA512a5c7e01175705279bc93a1766dfad47726a9055dc3dc3838ff7e392c895751373b36db98d8880109070cab2b0d8b227c270290e2171f224dc3c855ca2e490ac6