Analysis
-
max time kernel
107s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 22:06
Static task
static1
Behavioral task
behavioral1
Sample
38fd2c6d37c3905203021ac69b530ca0N.exe
Resource
win7-20240704-en
General
-
Target
38fd2c6d37c3905203021ac69b530ca0N.exe
-
Size
3.0MB
-
MD5
38fd2c6d37c3905203021ac69b530ca0
-
SHA1
455c2e65bc14eaa02bde86e45b55908af68f8d0c
-
SHA256
5641954e5f31c426969f01385ef941a925eda503a5e410d334e7c127d01e5976
-
SHA512
b5c8449101d1bcf90148b30712c3ed3856e76bf4e19466908f62fbf7a881b0e8ee822fe2004f2156d8faff844a465b3050f5b3707d87e9b0b7101dcbb5f585e9
-
SSDEEP
49152:ARefbRq+svmn5ZEzj3hbG9WDwAFSQrQRAqlqbqzNqAPdjJU:oefb4+qmn4z1bG9ESMQqMjq
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38fd2c6d37c3905203021ac69b530ca0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe -
resource yara_rule behavioral2/memory/1056-5-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-9-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-6-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-10-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-14-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-26-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-13-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-3-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-4-0x00000000025F0000-0x000000000367E000-memory.dmp upx behavioral2/memory/1056-1-0x00000000025F0000-0x000000000367E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 38fd2c6d37c3905203021ac69b530ca0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 38fd2c6d37c3905203021ac69b530ca0N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38fd2c6d37c3905203021ac69b530ca0N.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 38fd2c6d37c3905203021ac69b530ca0N.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 38fd2c6d37c3905203021ac69b530ca0N.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 1056 38fd2c6d37c3905203021ac69b530ca0N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe Token: SeDebugPrivilege 1056 38fd2c6d37c3905203021ac69b530ca0N.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1056 wrote to memory of 784 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 8 PID 1056 wrote to memory of 788 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 9 PID 1056 wrote to memory of 340 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 13 PID 1056 wrote to memory of 2620 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 44 PID 1056 wrote to memory of 2636 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 45 PID 1056 wrote to memory of 2768 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 47 PID 1056 wrote to memory of 3492 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 56 PID 1056 wrote to memory of 3644 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 57 PID 1056 wrote to memory of 3876 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 58 PID 1056 wrote to memory of 4008 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 59 PID 1056 wrote to memory of 4072 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 60 PID 1056 wrote to memory of 3184 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 61 PID 1056 wrote to memory of 3956 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 62 PID 1056 wrote to memory of 3244 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 74 PID 1056 wrote to memory of 3280 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 76 PID 1056 wrote to memory of 4256 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 81 PID 1056 wrote to memory of 1808 1056 38fd2c6d37c3905203021ac69b530ca0N.exe 82 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 38fd2c6d37c3905203021ac69b530ca0N.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:340
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2636
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2768
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3492
-
C:\Users\Admin\AppData\Local\Temp\38fd2c6d37c3905203021ac69b530ca0N.exe"C:\Users\Admin\AppData\Local\Temp\38fd2c6d37c3905203021ac69b530ca0N.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1056
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3876
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4072
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3184
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3244
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3280
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4256
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5