Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 03:16
Static task
static1
Behavioral task
behavioral1
Sample
b52b0bbb58836919f932b072429b988f797bd1dbca990c9d986b49db9dd2c5fe.dll
Resource
win7-20240903-en
General
-
Target
b52b0bbb58836919f932b072429b988f797bd1dbca990c9d986b49db9dd2c5fe.dll
-
Size
120KB
-
MD5
7cb949e49ec93bd0860a8fca517c6333
-
SHA1
cc025bd345fa2520bc7629f5959103ded86624ed
-
SHA256
b52b0bbb58836919f932b072429b988f797bd1dbca990c9d986b49db9dd2c5fe
-
SHA512
8fbf15373cd1d317b03bb7c284c2935f6f7bf0e0c9aafd0775c3d7bd1b91d4d11e3f1d4fd76b4d4bdc50761a78853728878a354d496c8e873bca4254dddb32fa
-
SSDEEP
1536:zG1U4xiIXaXliA/wRYRuPbxjSDFIinKU1sE2hE3gGV09bN1jhZhqyy0mXpVMGl:UUgP8PwO4ZShHxArjLu0msGl
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e580f6c.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580f6c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580f6c.exe -
Executes dropped EXE 3 IoCs
pid Process 2996 e580f6c.exe 4512 e581057.exe 1692 e582b51.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e580f6c.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e580f6c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e580f6c.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580f6c.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: e580f6c.exe File opened (read-only) \??\K: e580f6c.exe File opened (read-only) \??\E: e580f6c.exe File opened (read-only) \??\J: e580f6c.exe File opened (read-only) \??\Q: e580f6c.exe File opened (read-only) \??\S: e580f6c.exe File opened (read-only) \??\G: e580f6c.exe File opened (read-only) \??\N: e580f6c.exe File opened (read-only) \??\O: e580f6c.exe File opened (read-only) \??\P: e580f6c.exe File opened (read-only) \??\H: e580f6c.exe File opened (read-only) \??\L: e580f6c.exe File opened (read-only) \??\M: e580f6c.exe File opened (read-only) \??\R: e580f6c.exe -
resource yara_rule behavioral2/memory/2996-6-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-8-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-9-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-23-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-34-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-21-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-12-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-20-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-10-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-11-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-35-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-36-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-37-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-38-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-39-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-41-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-42-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-51-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-53-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-55-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-65-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-67-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-70-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-72-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-74-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-75-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-78-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-79-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-81-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-83-0x0000000000800000-0x00000000018BA000-memory.dmp upx behavioral2/memory/2996-84-0x0000000000800000-0x00000000018BA000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe e580f6c.exe File opened for modification C:\Program Files\7-Zip\7z.exe e580f6c.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe e580f6c.exe File opened for modification C:\Program Files\7-Zip\7zG.exe e580f6c.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e580fda e580f6c.exe File opened for modification C:\Windows\SYSTEM.INI e580f6c.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e580f6c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e581057.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e582b51.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2996 e580f6c.exe 2996 e580f6c.exe 2996 e580f6c.exe 2996 e580f6c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe Token: SeDebugPrivilege 2996 e580f6c.exe -
Suspicious use of WriteProcessMemory 52 IoCs
description pid Process procid_target PID 4244 wrote to memory of 2788 4244 rundll32.exe 83 PID 4244 wrote to memory of 2788 4244 rundll32.exe 83 PID 4244 wrote to memory of 2788 4244 rundll32.exe 83 PID 2788 wrote to memory of 2996 2788 rundll32.exe 84 PID 2788 wrote to memory of 2996 2788 rundll32.exe 84 PID 2788 wrote to memory of 2996 2788 rundll32.exe 84 PID 2996 wrote to memory of 788 2996 e580f6c.exe 9 PID 2996 wrote to memory of 792 2996 e580f6c.exe 10 PID 2996 wrote to memory of 60 2996 e580f6c.exe 13 PID 2996 wrote to memory of 2852 2996 e580f6c.exe 49 PID 2996 wrote to memory of 2912 2996 e580f6c.exe 50 PID 2996 wrote to memory of 3060 2996 e580f6c.exe 53 PID 2996 wrote to memory of 3432 2996 e580f6c.exe 56 PID 2996 wrote to memory of 3556 2996 e580f6c.exe 57 PID 2996 wrote to memory of 3756 2996 e580f6c.exe 58 PID 2996 wrote to memory of 3884 2996 e580f6c.exe 59 PID 2996 wrote to memory of 3948 2996 e580f6c.exe 60 PID 2996 wrote to memory of 4032 2996 e580f6c.exe 61 PID 2996 wrote to memory of 4084 2996 e580f6c.exe 62 PID 2996 wrote to memory of 2120 2996 e580f6c.exe 64 PID 2996 wrote to memory of 4260 2996 e580f6c.exe 75 PID 2996 wrote to memory of 2776 2996 e580f6c.exe 76 PID 2996 wrote to memory of 4476 2996 e580f6c.exe 81 PID 2996 wrote to memory of 4244 2996 e580f6c.exe 82 PID 2996 wrote to memory of 2788 2996 e580f6c.exe 83 PID 2996 wrote to memory of 2788 2996 e580f6c.exe 83 PID 2788 wrote to memory of 4512 2788 rundll32.exe 85 PID 2788 wrote to memory of 4512 2788 rundll32.exe 85 PID 2788 wrote to memory of 4512 2788 rundll32.exe 85 PID 2788 wrote to memory of 1692 2788 rundll32.exe 91 PID 2788 wrote to memory of 1692 2788 rundll32.exe 91 PID 2788 wrote to memory of 1692 2788 rundll32.exe 91 PID 2996 wrote to memory of 788 2996 e580f6c.exe 9 PID 2996 wrote to memory of 792 2996 e580f6c.exe 10 PID 2996 wrote to memory of 60 2996 e580f6c.exe 13 PID 2996 wrote to memory of 2852 2996 e580f6c.exe 49 PID 2996 wrote to memory of 2912 2996 e580f6c.exe 50 PID 2996 wrote to memory of 3060 2996 e580f6c.exe 53 PID 2996 wrote to memory of 3432 2996 e580f6c.exe 56 PID 2996 wrote to memory of 3556 2996 e580f6c.exe 57 PID 2996 wrote to memory of 3756 2996 e580f6c.exe 58 PID 2996 wrote to memory of 3884 2996 e580f6c.exe 59 PID 2996 wrote to memory of 3948 2996 e580f6c.exe 60 PID 2996 wrote to memory of 4032 2996 e580f6c.exe 61 PID 2996 wrote to memory of 4084 2996 e580f6c.exe 62 PID 2996 wrote to memory of 2120 2996 e580f6c.exe 64 PID 2996 wrote to memory of 4260 2996 e580f6c.exe 75 PID 2996 wrote to memory of 2776 2996 e580f6c.exe 76 PID 2996 wrote to memory of 4512 2996 e580f6c.exe 85 PID 2996 wrote to memory of 4512 2996 e580f6c.exe 85 PID 2996 wrote to memory of 1692 2996 e580f6c.exe 91 PID 2996 wrote to memory of 1692 2996 e580f6c.exe 91 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e580f6c.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2852
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2912
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3432
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b52b0bbb58836919f932b072429b988f797bd1dbca990c9d986b49db9dd2c5fe.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b52b0bbb58836919f932b072429b988f797bd1dbca990c9d986b49db9dd2c5fe.dll,#13⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\e580f6c.exeC:\Users\Admin\AppData\Local\Temp\e580f6c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2996
-
-
C:\Users\Admin\AppData\Local\Temp\e581057.exeC:\Users\Admin\AppData\Local\Temp\e581057.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4512
-
-
C:\Users\Admin\AppData\Local\Temp\e582b51.exeC:\Users\Admin\AppData\Local\Temp\e582b51.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1692
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3884
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4032
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2120
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4260
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2776
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4476
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5757bc6fa365b62d3c220985a1cebda67
SHA1e25c455777f184a4bd51c38f6a84a7d40a70cd89
SHA256120b6b3d2e4162efb9cb4631b2a82c04489904e2bb00a2cc652f52a7c2e6948c
SHA5126c54f8c191ee643c48d8c6ea706e5f09bf3cd6f6538b296169788d7f9f119bdd3cf125ba1f61263225e24df8adb5abeade9cdaa4469ba1d120b7573072da579d