Analysis
-
max time kernel
0s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 19:27
Static task
static1
Behavioral task
behavioral1
Sample
3dadfe2b842a2ee2761e749c1e6770f3.exe
Resource
win7-20231215-en
General
-
Target
3dadfe2b842a2ee2761e749c1e6770f3.exe
-
Size
100KB
-
MD5
3dadfe2b842a2ee2761e749c1e6770f3
-
SHA1
c5a600cb3d231da52c6b5e91e4326e92d8524b62
-
SHA256
5ba091112d1fc09caa9391266ae90550bdd4b811be67cd48191ac34a51fd9f61
-
SHA512
786a49672baafa72e28922e20211f657649a92aa917230f4ab619873d1996fbf2ddf40f35756804487b2f1ed64ff61ce051625e7f4f0e8e71207dae56792eaa2
-
SSDEEP
3072:3e0wZeeEJzlo9vHNo19kAJZUBsO9k3pYRT:jwZFEJ691O9kAWfiq1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3dadfe2b842a2ee2761e749c1e6770f3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe -
resource yara_rule behavioral2/memory/1652-1-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-4-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-7-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-10-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-11-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-3-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-12-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-13-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-14-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-15-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-16-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-17-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-18-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-19-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-21-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-22-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-23-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-25-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-26-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-28-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-30-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-33-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-35-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-37-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-39-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-41-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-43-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-45-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-47-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-48-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-50-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-53-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-55-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-57-0x00000000022C0000-0x000000000334E000-memory.dmp upx behavioral2/memory/1652-63-0x00000000022C0000-0x000000000334E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3dadfe2b842a2ee2761e749c1e6770f3.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 3dadfe2b842a2ee2761e749c1e6770f3.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3dadfe2b842a2ee2761e749c1e6770f3.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 3dadfe2b842a2ee2761e749c1e6770f3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe Token: SeDebugPrivilege 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1652 wrote to memory of 796 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 13 PID 1652 wrote to memory of 792 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 12 PID 1652 wrote to memory of 336 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 9 PID 1652 wrote to memory of 2828 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 56 PID 1652 wrote to memory of 2860 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 54 PID 1652 wrote to memory of 2964 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 53 PID 1652 wrote to memory of 3500 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 48 PID 1652 wrote to memory of 3648 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 47 PID 1652 wrote to memory of 3824 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 46 PID 1652 wrote to memory of 3916 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 45 PID 1652 wrote to memory of 3984 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 44 PID 1652 wrote to memory of 4072 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 43 PID 1652 wrote to memory of 4232 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 42 PID 1652 wrote to memory of 4656 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 40 PID 1652 wrote to memory of 1188 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 18 PID 1652 wrote to memory of 1900 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 17 PID 1652 wrote to memory of 2004 1652 3dadfe2b842a2ee2761e749c1e6770f3.exe 16 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3dadfe2b842a2ee2761e749c1e6770f3.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Users\Admin\AppData\Local\Temp\3dadfe2b842a2ee2761e749c1e6770f3.exe"C:\Users\Admin\AppData\Local\Temp\3dadfe2b842a2ee2761e749c1e6770f3.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1652
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2004
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1900
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1188
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4656
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4232
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3984
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3916
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3648
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3500
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2860
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1