Analysis
-
max time kernel
0s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25/12/2023, 08:36
Static task
static1
Behavioral task
behavioral1
Sample
126185670224193695ce9a3fb643871f.exe
Resource
win7-20231215-en
General
-
Target
126185670224193695ce9a3fb643871f.exe
-
Size
100KB
-
MD5
126185670224193695ce9a3fb643871f
-
SHA1
7d32f0c9abdb3bfbc2cb08f4268e375874426ce3
-
SHA256
30adfbd6c6f7ee56d645eac5219a1c75caacb1fa395a2ff103450e526ec0bdf3
-
SHA512
086b89b76cec8cb29e1330bc70ad8986bbe8fd267346a22db2c9308225a8444bafc3ffb2a6ac14575de7f9fea479996918f3fb573c0590245ebdba06ad665306
-
SSDEEP
1536:ebpFgxW0f8MSuSe5GHBoyObK81wXVe+ENDHk+t5iek3:ebpF4W8vSuShhoySCVMHkf3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 126185670224193695ce9a3fb643871f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 126185670224193695ce9a3fb643871f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 126185670224193695ce9a3fb643871f.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-768304381-2824894965-3840216961-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 126185670224193695ce9a3fb643871f.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral2/memory/4180-2-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-4-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-5-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-11-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-12-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-7-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-13-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-14-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-15-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-16-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-17-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-18-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-46-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-47-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-48-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-50-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-53-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-55-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-62-0x00000000022D0000-0x000000000335E000-memory.dmp upx behavioral2/memory/4180-66-0x00000000022D0000-0x000000000335E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 126185670224193695ce9a3fb643871f.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 126185670224193695ce9a3fb643871f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 126185670224193695ce9a3fb643871f.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 126185670224193695ce9a3fb643871f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 126185670224193695ce9a3fb643871f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4180 126185670224193695ce9a3fb643871f.exe 4180 126185670224193695ce9a3fb643871f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe Token: SeDebugPrivilege 4180 126185670224193695ce9a3fb643871f.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4180 wrote to memory of 756 4180 126185670224193695ce9a3fb643871f.exe 8 PID 4180 wrote to memory of 760 4180 126185670224193695ce9a3fb643871f.exe 92 PID 4180 wrote to memory of 64 4180 126185670224193695ce9a3fb643871f.exe 9 PID 4180 wrote to memory of 2564 4180 126185670224193695ce9a3fb643871f.exe 53 PID 4180 wrote to memory of 752 4180 126185670224193695ce9a3fb643871f.exe 52 PID 4180 wrote to memory of 3128 4180 126185670224193695ce9a3fb643871f.exe 51 PID 4180 wrote to memory of 3496 4180 126185670224193695ce9a3fb643871f.exe 48 PID 4180 wrote to memory of 3620 4180 126185670224193695ce9a3fb643871f.exe 47 PID 4180 wrote to memory of 3812 4180 126185670224193695ce9a3fb643871f.exe 46 PID 4180 wrote to memory of 3900 4180 126185670224193695ce9a3fb643871f.exe 45 PID 4180 wrote to memory of 3972 4180 126185670224193695ce9a3fb643871f.exe 44 PID 4180 wrote to memory of 4052 4180 126185670224193695ce9a3fb643871f.exe 43 PID 4180 wrote to memory of 4232 4180 126185670224193695ce9a3fb643871f.exe 42 PID 4180 wrote to memory of 4536 4180 126185670224193695ce9a3fb643871f.exe 40 PID 4180 wrote to memory of 1064 4180 126185670224193695ce9a3fb643871f.exe 26 PID 4180 wrote to memory of 4636 4180 126185670224193695ce9a3fb643871f.exe 18 PID 4180 wrote to memory of 2348 4180 126185670224193695ce9a3fb643871f.exe 17 PID 4180 wrote to memory of 2600 4180 126185670224193695ce9a3fb643871f.exe 16 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 126185670224193695ce9a3fb643871f.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:756
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Users\Admin\AppData\Local\Temp\126185670224193695ce9a3fb643871f.exe"C:\Users\Admin\AppData\Local\Temp\126185670224193695ce9a3fb643871f.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4180
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2600
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2348
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:4636
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4536
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4232
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3972
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3900
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3620
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3496
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3128
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:752
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2564
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1