Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06/12/2024, 15:30
Static task
static1
Behavioral task
behavioral1
Sample
40d3928352ff0192748e8a718c88a18207c2cd19f5998189e00c58b2e22e4e2e.dll
Resource
win7-20240903-en
General
-
Target
40d3928352ff0192748e8a718c88a18207c2cd19f5998189e00c58b2e22e4e2e.dll
-
Size
120KB
-
MD5
363c070ae1c6295a8bed9950bbeccdbe
-
SHA1
e6b6d1859f06cd3a8284678d0b713173c241ee26
-
SHA256
40d3928352ff0192748e8a718c88a18207c2cd19f5998189e00c58b2e22e4e2e
-
SHA512
921b2e4559cdb4c9be12b6fdd7dfe68110fbcb469ea872929e8bf5da6621115259f06f9aa1ca38e0963f54e9e9916fefad27dbff7a4f53f470d7eb59eac5d7af
-
SSDEEP
3072:xvvH3aqslQBQSwgZlGFRHnATB4h8ujW2P3bk8:xvf3fxBQhgjGFNnAT68uy2P3bk8
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76d836.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76d836.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76f9ba.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9ba.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f9ba.exe -
Executes dropped EXE 3 IoCs
pid Process 2336 f76d836.exe 2808 f76d9eb.exe 2560 f76f9ba.exe -
Loads dropped DLL 6 IoCs
pid Process 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe 1756 rundll32.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76f9ba.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76f9ba.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76f9ba.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76f9ba.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9ba.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\I: f76d836.exe File opened (read-only) \??\J: f76d836.exe File opened (read-only) \??\O: f76d836.exe File opened (read-only) \??\G: f76f9ba.exe File opened (read-only) \??\E: f76f9ba.exe File opened (read-only) \??\E: f76d836.exe File opened (read-only) \??\G: f76d836.exe File opened (read-only) \??\M: f76d836.exe File opened (read-only) \??\P: f76d836.exe File opened (read-only) \??\H: f76f9ba.exe File opened (read-only) \??\H: f76d836.exe File opened (read-only) \??\K: f76d836.exe File opened (read-only) \??\L: f76d836.exe File opened (read-only) \??\N: f76d836.exe -
resource yara_rule behavioral1/memory/2336-13-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-14-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-40-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-38-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-37-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-41-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-60-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-61-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/1756-76-0x0000000000250000-0x0000000000262000-memory.dmp upx behavioral1/memory/2336-84-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-103-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-104-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-106-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-109-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-111-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2336-151-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2560-160-0x0000000000950000-0x0000000001A0A000-memory.dmp upx behavioral1/memory/2560-210-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f76d8c2 f76d836.exe File opened for modification C:\Windows\SYSTEM.INI f76d836.exe File created C:\Windows\f7728b6 f76f9ba.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76f9ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f76d836.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2336 f76d836.exe 2336 f76d836.exe 2560 f76f9ba.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2336 f76d836.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe Token: SeDebugPrivilege 2560 f76f9ba.exe -
Suspicious use of WriteProcessMemory 38 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1756 2012 rundll32.exe 32 PID 2012 wrote to memory of 1756 2012 rundll32.exe 32 PID 2012 wrote to memory of 1756 2012 rundll32.exe 32 PID 2012 wrote to memory of 1756 2012 rundll32.exe 32 PID 2012 wrote to memory of 1756 2012 rundll32.exe 32 PID 2012 wrote to memory of 1756 2012 rundll32.exe 32 PID 2012 wrote to memory of 1756 2012 rundll32.exe 32 PID 1756 wrote to memory of 2336 1756 rundll32.exe 33 PID 1756 wrote to memory of 2336 1756 rundll32.exe 33 PID 1756 wrote to memory of 2336 1756 rundll32.exe 33 PID 1756 wrote to memory of 2336 1756 rundll32.exe 33 PID 2336 wrote to memory of 1052 2336 f76d836.exe 17 PID 2336 wrote to memory of 1072 2336 f76d836.exe 18 PID 2336 wrote to memory of 1148 2336 f76d836.exe 20 PID 2336 wrote to memory of 1956 2336 f76d836.exe 23 PID 2336 wrote to memory of 2012 2336 f76d836.exe 31 PID 2336 wrote to memory of 1756 2336 f76d836.exe 32 PID 2336 wrote to memory of 1756 2336 f76d836.exe 32 PID 1756 wrote to memory of 2808 1756 rundll32.exe 34 PID 1756 wrote to memory of 2808 1756 rundll32.exe 34 PID 1756 wrote to memory of 2808 1756 rundll32.exe 34 PID 1756 wrote to memory of 2808 1756 rundll32.exe 34 PID 1756 wrote to memory of 2560 1756 rundll32.exe 35 PID 1756 wrote to memory of 2560 1756 rundll32.exe 35 PID 1756 wrote to memory of 2560 1756 rundll32.exe 35 PID 1756 wrote to memory of 2560 1756 rundll32.exe 35 PID 2336 wrote to memory of 1052 2336 f76d836.exe 17 PID 2336 wrote to memory of 1072 2336 f76d836.exe 18 PID 2336 wrote to memory of 1148 2336 f76d836.exe 20 PID 2336 wrote to memory of 1956 2336 f76d836.exe 23 PID 2336 wrote to memory of 2808 2336 f76d836.exe 34 PID 2336 wrote to memory of 2808 2336 f76d836.exe 34 PID 2336 wrote to memory of 2560 2336 f76d836.exe 35 PID 2336 wrote to memory of 2560 2336 f76d836.exe 35 PID 2560 wrote to memory of 1052 2560 f76f9ba.exe 17 PID 2560 wrote to memory of 1072 2560 f76f9ba.exe 18 PID 2560 wrote to memory of 1148 2560 f76f9ba.exe 20 PID 2560 wrote to memory of 1956 2560 f76f9ba.exe 23 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76d836.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76f9ba.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1052
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1148
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\40d3928352ff0192748e8a718c88a18207c2cd19f5998189e00c58b2e22e4e2e.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\40d3928352ff0192748e8a718c88a18207c2cd19f5998189e00c58b2e22e4e2e.dll,#13⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\f76d836.exeC:\Users\Admin\AppData\Local\Temp\f76d836.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2336
-
-
C:\Users\Admin\AppData\Local\Temp\f76d9eb.exeC:\Users\Admin\AppData\Local\Temp\f76d9eb.exe4⤵
- Executes dropped EXE
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\f76f9ba.exeC:\Users\Admin\AppData\Local\Temp\f76f9ba.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2560
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1956
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5950a9de2ad65d65ffee200401d62cb5e
SHA12f26afed0e9323f738671e83697c01faf6077096
SHA256c7ceef690e7cda8a21861b9c0c6df827b56b394e975c52bcccc67e0a04c7ba18
SHA5124c697eeb83aadd5c50e5a366eef5b71b22e350575e59cf4cdafd06713b879a8a340b0e4cfb07c97623ca5731d27d60e5a115507fbe5f67a6414b09e96160887d
-
Filesize
97KB
MD5f12eb3c0acbee83064f80120d08656b6
SHA17dc7ca55e128ac9c6950e0a8dc05bd2c94544def
SHA256b69a2491eccc15822d19d368b315f2a62dcc876b9b279a92acdd2bb1b54551cf
SHA5128d4d9a9252ce97e4da4b4f5b9e69daf2dc2f7af5cef9319254071a1e1e380c1abc4dc07ea2d6f63ae6646d9ec33be85345b8009f388129bae3e8c39bcd8fd496