Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-12-2024 04:00
Static task
static1
Behavioral task
behavioral1
Sample
bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe
Resource
win7-20240903-en
General
-
Target
bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe
-
Size
1.8MB
-
MD5
0c729c324cac412fcb9913c4ce8c9d61
-
SHA1
c4c40bbd58bad94b6b44ed948dafda0a10ef71fb
-
SHA256
bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155
-
SHA512
55730bbf750b35437a810f2d24ff7c2ce217f50799b428f4aeb048a5ff6a8813b6635bcf92496ab2676f1e807d1f3ba116026b2889f9ab668d99c0fbde84e02d
-
SSDEEP
49152:sbTC9RxKCnFnQXBbrtgb/iQvu0UHOaYmLCS:s6zxvWbrtUTrUHO27
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
Loads dropped DLL 1 IoCs
pid Process 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
resource yara_rule behavioral2/memory/400-1-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral2/memory/400-4-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral2/memory/400-15-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral2/memory/400-3-0x0000000002370000-0x00000000033FE000-memory.dmp upx behavioral2/memory/400-16-0x0000000002370000-0x00000000033FE000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe Token: SeDebugPrivilege 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 400 wrote to memory of 760 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 8 PID 400 wrote to memory of 768 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 9 PID 400 wrote to memory of 64 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 13 PID 400 wrote to memory of 2496 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 42 PID 400 wrote to memory of 2516 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 43 PID 400 wrote to memory of 2800 400 bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe 48 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:760
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2516
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2800
-
C:\Users\Admin\AppData\Local\Temp\bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe"C:\Users\Admin\AppData\Local\Temp\bfb23d93226861e0261e0be2bda53f342e9cc5642fa7070171a5bea166034155.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:400
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
388KB
MD58d7db101a7211fe3309dc4dc8cf2dd0a
SHA16c2781eadf53b3742d16dab2f164baf813f7ac85
SHA25693db7c9699594caa19490280842fbebec3877278c92128b92e63d75fcd01397a
SHA5128b139d447068519997f7bbc2c7c2fe3846b89ae1fba847258277c9ab92a93583b28fae7ffa444768929ed5852cc914c0270446cbf0bd20aca49bde6b6f809c83