Analysis
-
max time kernel
19s -
max time network
21s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
14-08-2024 19:06
General
-
Target
Kulo Proxy.exe
-
Size
5.5MB
-
MD5
54e12440f6cf0297e01f7b163ff7b63a
-
SHA1
74bf40882aefe4cd4580bd075c714f8679ad8652
-
SHA256
b431ed16767cb8da4350cff864c6eb236b263768199c7b50518b8dda07f8fd35
-
SHA512
beb92db97661da1709139f46baef4ee97c3950ae345923048bdeaafadd2703a9406f43a12245f8cfce07e88ea29d1e55610c37ca32d6c7185b375aea5fcfb064
-
SSDEEP
98304:KrIdSnq6IWdXnvYz8t3uYFdgzWk64nTAtS:GMWAc+YFdCXTd
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/664-1-0x0000000000B10000-0x0000000001094000-memory.dmp disable_win_def -
Detects Eternity stealer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/664-1-0x0000000000B10000-0x0000000001094000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Processes:
Kulo Proxy.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection Kulo Proxy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" Kulo Proxy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" Kulo Proxy.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" Kulo Proxy.exe -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Kulo Proxy.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Kulo Proxy.exe -
Drops startup file 2 IoCs
Processes:
Kulo Proxy.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kulo Proxy.exe Kulo Proxy.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Kulo Proxy.exe Kulo Proxy.exe -
Executes dropped EXE 2 IoCs
Processes:
Kulo Proxy.exedcd.exepid process 380 Kulo Proxy.exe 4056 dcd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
Kulo Proxy.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" Kulo Proxy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
dcd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dcd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 612 powershell.exe 612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Kulo Proxy.exepowershell.exedescription pid process Token: SeDebugPrivilege 664 Kulo Proxy.exe Token: SeDebugPrivilege 612 powershell.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
Kulo Proxy.exedescription pid process target process PID 664 wrote to memory of 380 664 Kulo Proxy.exe Kulo Proxy.exe PID 664 wrote to memory of 380 664 Kulo Proxy.exe Kulo Proxy.exe PID 664 wrote to memory of 4056 664 Kulo Proxy.exe dcd.exe PID 664 wrote to memory of 4056 664 Kulo Proxy.exe dcd.exe PID 664 wrote to memory of 4056 664 Kulo Proxy.exe dcd.exe PID 664 wrote to memory of 612 664 Kulo Proxy.exe powershell.exe PID 664 wrote to memory of 612 664 Kulo Proxy.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kulo Proxy.exe"C:\Users\Admin\AppData\Local\Temp\Kulo Proxy.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Drops startup file
- Windows security modification
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:664 -
C:\Users\Admin\AppData\Local\Temp\tx1jtsrt.0wu\Kulo Proxy.exe"C:\Users\Admin\AppData\Local\Temp\tx1jtsrt.0wu\Kulo Proxy.exe"2⤵
- Executes dropped EXE
PID:380
-
-
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:612
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87
-
Filesize
2.3MB
MD5f7aaffa9a85cd5b2b147b1c2a117dfd9
SHA1336ca5e628cf57ba5c4701918ada06bf908d3753
SHA2564f3728da388cc647f39d12c330ff81b4068d7c908668d56d6e6f0d87631085d9
SHA5125368be56ced8d1abca50848430755e927cca92a726ded5d609f4fba2cbd93946b1e4c68b235f0e612bd52a025643fcfab3309afbce5ec1e39f3ba5e7e09c564c