Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 10:02
Static task
static1
Behavioral task
behavioral1
Sample
15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe
Resource
win7-20240903-en
General
-
Target
15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe
-
Size
3.0MB
-
MD5
5a242471a98ef482755d9cba3a0ef744
-
SHA1
5afac642c4060d3cb745eda87ebe71b583eeb661
-
SHA256
15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a
-
SHA512
5980438d66a3046f7d91fdaa00d7a8e7beb9c84cb865c952dc170ed700fa568fa90bd2c2579c7872b1cc4bd01b0a49404c6aaeba3e8c73aacf432b2330a07480
-
SSDEEP
49152:xRefbRq+svmn5ZEzj3hbG9WDwAFSdrQRAqlqbqzNqAPdjAUC5:refb4+qmn4z1bG9ES1QqMjAN5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
resource yara_rule behavioral2/memory/5040-3-0x00000000026B0000-0x000000000373E000-memory.dmp upx behavioral2/memory/5040-7-0x00000000026B0000-0x000000000373E000-memory.dmp upx behavioral2/memory/5040-5-0x00000000026B0000-0x000000000373E000-memory.dmp upx behavioral2/memory/5040-4-0x00000000026B0000-0x000000000373E000-memory.dmp upx behavioral2/memory/5040-6-0x00000000026B0000-0x000000000373E000-memory.dmp upx behavioral2/memory/5040-8-0x00000000026B0000-0x000000000373E000-memory.dmp upx behavioral2/memory/5040-12-0x00000000026B0000-0x000000000373E000-memory.dmp upx behavioral2/memory/5040-14-0x00000000026B0000-0x000000000373E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
description pid Process Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe Token: SeDebugPrivilege 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5040 wrote to memory of 788 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 9 PID 5040 wrote to memory of 796 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 10 PID 5040 wrote to memory of 384 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 13 PID 5040 wrote to memory of 2520 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 42 PID 5040 wrote to memory of 2552 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 43 PID 5040 wrote to memory of 2912 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 51 PID 5040 wrote to memory of 3464 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 56 PID 5040 wrote to memory of 3588 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 57 PID 5040 wrote to memory of 3772 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 58 PID 5040 wrote to memory of 3860 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 59 PID 5040 wrote to memory of 3924 5040 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe 60 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2552
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2912
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe"C:\Users\Admin\AppData\Local\Temp\15b9c7d07a41b6ec8c337bc2b12e03e29876347c675de8890d8a424a09c9df3a.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5040
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3772
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3860
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3924
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Pre-OS Boot
1Bootkit
1