Resubmissions
18-05-2024 14:10
240518-rg6eqsfb4x 1018-05-2024 14:10
240518-rgp3rafc27 318-05-2024 14:09
240518-rgddysfa9y 318-03-2024 14:24
240318-rqx5qaah85 10Analysis
-
max time kernel
34s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 14:10
Static task
static1
General
-
Target
d3bb4b2f24749935ceec7e23742f799a.exe
-
Size
189KB
-
MD5
d3bb4b2f24749935ceec7e23742f799a
-
SHA1
7b072456fdd704402addbdd27092f3ebeeac4e48
-
SHA256
d7d5c378655d1219fa9651e8560658e054e31d0f30318b642b2b52516d19dc44
-
SHA512
f83102d852ee494e66aa73d9a50a81c190642c6adf86a0ee42baa234d911ca4349bf205407ffa79e096a471aee7ed41c5a1f035b81ecb3b838d4c88820e4951e
-
SSDEEP
3072:JkVD1BSqao9c3HwsanTdgyOxsP+f+ZK3VQVveUla2y:mSqjc3HsTaxoqr6mUxy
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Processes:
d3bb4b2f24749935ceec7e23742f799a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d3bb4b2f24749935ceec7e23742f799a.exe -
Loads dropped DLL 1 IoCs
Processes:
d3bb4b2f24749935ceec7e23742f799a.exepid process 3048 d3bb4b2f24749935ceec7e23742f799a.exe -
Processes:
resource yara_rule behavioral1/memory/3048-1-0x0000000003230000-0x0000000004260000-memory.dmp upx behavioral1/memory/3048-8-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/3048-15-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/3048-17-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/3048-14-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/3048-13-0x0000000003230000-0x0000000004260000-memory.dmp upx behavioral1/memory/3048-9-0x0000000003230000-0x0000000004260000-memory.dmp upx behavioral1/memory/3048-7-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/3048-6-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/3048-5-0x0000000000400000-0x0000000000425000-memory.dmp upx behavioral1/memory/3048-3-0x0000000003230000-0x0000000004260000-memory.dmp upx -
Processes:
d3bb4b2f24749935ceec7e23742f799a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d3bb4b2f24749935ceec7e23742f799a.exe -
Drops file in Windows directory 1 IoCs
Processes:
d3bb4b2f24749935ceec7e23742f799a.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI d3bb4b2f24749935ceec7e23742f799a.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4588 3048 WerFault.exe d3bb4b2f24749935ceec7e23742f799a.exe -
Modifies registry class 1 IoCs
Processes:
OpenWith.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
d3bb4b2f24749935ceec7e23742f799a.exepid process 3048 d3bb4b2f24749935ceec7e23742f799a.exe 3048 d3bb4b2f24749935ceec7e23742f799a.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
d3bb4b2f24749935ceec7e23742f799a.exedescription pid process Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe Token: SeDebugPrivilege 3048 d3bb4b2f24749935ceec7e23742f799a.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
OpenWith.exepid process 4452 OpenWith.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
d3bb4b2f24749935ceec7e23742f799a.exepid process 3048 d3bb4b2f24749935ceec7e23742f799a.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
d3bb4b2f24749935ceec7e23742f799a.exedescription pid process target process PID 3048 wrote to memory of 800 3048 d3bb4b2f24749935ceec7e23742f799a.exe fontdrvhost.exe PID 3048 wrote to memory of 808 3048 d3bb4b2f24749935ceec7e23742f799a.exe fontdrvhost.exe PID 3048 wrote to memory of 64 3048 d3bb4b2f24749935ceec7e23742f799a.exe dwm.exe PID 3048 wrote to memory of 2524 3048 d3bb4b2f24749935ceec7e23742f799a.exe sihost.exe PID 3048 wrote to memory of 2556 3048 d3bb4b2f24749935ceec7e23742f799a.exe svchost.exe PID 3048 wrote to memory of 2652 3048 d3bb4b2f24749935ceec7e23742f799a.exe taskhostw.exe PID 3048 wrote to memory of 3212 3048 d3bb4b2f24749935ceec7e23742f799a.exe Explorer.EXE PID 3048 wrote to memory of 3712 3048 d3bb4b2f24749935ceec7e23742f799a.exe svchost.exe PID 3048 wrote to memory of 3904 3048 d3bb4b2f24749935ceec7e23742f799a.exe DllHost.exe PID 3048 wrote to memory of 3996 3048 d3bb4b2f24749935ceec7e23742f799a.exe StartMenuExperienceHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
d3bb4b2f24749935ceec7e23742f799a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" d3bb4b2f24749935ceec7e23742f799a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:800
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:808
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2652
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3212
-
C:\Users\Admin\AppData\Local\Temp\d3bb4b2f24749935ceec7e23742f799a.exe"C:\Users\Admin\AppData\Local\Temp\d3bb4b2f24749935ceec7e23742f799a.exe"2⤵
- UAC bypass
- Loads dropped DLL
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3048 -s 7203⤵
- Program crash
PID:4588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3712
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3904
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3048 -ip 30481⤵PID:1488
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219