Analysis
-
max time kernel
0s -
max time network
62s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 09:03
Static task
static1
Behavioral task
behavioral1
Sample
13b4293f005672968a3a9fb5a13f83bf.exe
Resource
win7-20231129-en
General
-
Target
13b4293f005672968a3a9fb5a13f83bf.exe
-
Size
127KB
-
MD5
13b4293f005672968a3a9fb5a13f83bf
-
SHA1
766c1eff0197143a3541d0cb21f6c7f5aef82a96
-
SHA256
009fd8571caf72728fd6c191043bcb63952afdb9d65cd935637297f542f7218e
-
SHA512
09de181de793cf9982abd84d20f0e2971902e0684b5b29cdba3eac819c578cf92de15a4739a74d79d5eaf75a1dc5d38e43ce3eba7a10a09b9218be173d354b88
-
SSDEEP
3072:/OxfaA2nWJ7hus1J5jlDYF60dZQyf7Cmm0j0K1kEY:/OTdBWY0pf270vkj
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 13b4293f005672968a3a9fb5a13f83bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13b4293f005672968a3a9fb5a13f83bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 13b4293f005672968a3a9fb5a13f83bf.exe -
resource yara_rule behavioral2/memory/4452-1-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-3-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-4-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-9-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-10-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-11-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-12-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-13-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-14-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-15-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-16-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-17-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-18-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-19-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-21-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-22-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-23-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-25-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-26-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-28-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-30-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-33-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-35-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-37-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-39-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-41-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-48-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-50-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-52-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-54-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-55-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-56-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-58-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-60-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-62-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-64-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-66-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/4452-68-0x00000000022C0000-0x000000000334E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 13b4293f005672968a3a9fb5a13f83bf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 13b4293f005672968a3a9fb5a13f83bf.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13b4293f005672968a3a9fb5a13f83bf.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 13b4293f005672968a3a9fb5a13f83bf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4452 13b4293f005672968a3a9fb5a13f83bf.exe 4452 13b4293f005672968a3a9fb5a13f83bf.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe Token: SeDebugPrivilege 4452 13b4293f005672968a3a9fb5a13f83bf.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4452 wrote to memory of 768 4452 13b4293f005672968a3a9fb5a13f83bf.exe 7 PID 4452 wrote to memory of 764 4452 13b4293f005672968a3a9fb5a13f83bf.exe 6 PID 4452 wrote to memory of 60 4452 13b4293f005672968a3a9fb5a13f83bf.exe 2 PID 4452 wrote to memory of 3040 4452 13b4293f005672968a3a9fb5a13f83bf.exe 53 PID 4452 wrote to memory of 2484 4452 13b4293f005672968a3a9fb5a13f83bf.exe 52 PID 4452 wrote to memory of 3116 4452 13b4293f005672968a3a9fb5a13f83bf.exe 50 PID 4452 wrote to memory of 3388 4452 13b4293f005672968a3a9fb5a13f83bf.exe 48 PID 4452 wrote to memory of 3576 4452 13b4293f005672968a3a9fb5a13f83bf.exe 46 PID 4452 wrote to memory of 3800 4452 13b4293f005672968a3a9fb5a13f83bf.exe 45 PID 4452 wrote to memory of 3888 4452 13b4293f005672968a3a9fb5a13f83bf.exe 44 PID 4452 wrote to memory of 3956 4452 13b4293f005672968a3a9fb5a13f83bf.exe 43 PID 4452 wrote to memory of 4044 4452 13b4293f005672968a3a9fb5a13f83bf.exe 42 PID 4452 wrote to memory of 4208 4452 13b4293f005672968a3a9fb5a13f83bf.exe 41 PID 4452 wrote to memory of 1068 4452 13b4293f005672968a3a9fb5a13f83bf.exe 28 PID 4452 wrote to memory of 4544 4452 13b4293f005672968a3a9fb5a13f83bf.exe 26 PID 4452 wrote to memory of 1432 4452 13b4293f005672968a3a9fb5a13f83bf.exe 18 PID 4452 wrote to memory of 1660 4452 13b4293f005672968a3a9fb5a13f83bf.exe 17 PID 4452 wrote to memory of 3472 4452 13b4293f005672968a3a9fb5a13f83bf.exe 16 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13b4293f005672968a3a9fb5a13f83bf.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Users\Admin\AppData\Local\Temp\13b4293f005672968a3a9fb5a13f83bf.exe"C:\Users\Admin\AppData\Local\Temp\13b4293f005672968a3a9fb5a13f83bf.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4452
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3472
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1660
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1432
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4544
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1068
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4208
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3888
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3576
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3116
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2484
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3040
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1