Analysis
-
max time kernel
27s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 23:09
Static task
static1
Behavioral task
behavioral1
Sample
42534249872313b27f91bf95e74bba44.exe
Resource
win7-20231215-en
General
-
Target
42534249872313b27f91bf95e74bba44.exe
-
Size
100KB
-
MD5
42534249872313b27f91bf95e74bba44
-
SHA1
5784ba75ff5636eb6155096f10578bbe5dbf2675
-
SHA256
23ca076c17d9c3b14ceaf03352b7436cc5f846ea56db43385ff616be83ee8c97
-
SHA512
15a94831fa4fe736f678305fb0290107733e47693a3e877949338cc15100274ff84b034bc4a380fa25eae1774244b2e35b90491de83041e8b3fed449bdf9c87c
-
SSDEEP
1536:T7PBgK94D3qjI0OjSdCgTzluuDrxUn/qI7Vg8bOxPTRivnk7AMmAC3l:T7J7vOOdZuuDran/qciFTIvnk7A9/l
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 42534249872313b27f91bf95e74bba44.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 42534249872313b27f91bf95e74bba44.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 42534249872313b27f91bf95e74bba44.exe -
resource yara_rule behavioral2/memory/804-2-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-4-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-5-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-6-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-11-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-12-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-13-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-14-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-15-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-16-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-17-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-18-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-19-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-20-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-22-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-23-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-24-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-26-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-27-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-29-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-31-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-32-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-36-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-38-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-39-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-42-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-44-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-46-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-48-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-50-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-51-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-53-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-54-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-60-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-62-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-64-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-66-0x0000000002180000-0x000000000320E000-memory.dmp upx behavioral2/memory/804-68-0x0000000002180000-0x000000000320E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 42534249872313b27f91bf95e74bba44.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 42534249872313b27f91bf95e74bba44.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 42534249872313b27f91bf95e74bba44.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 42534249872313b27f91bf95e74bba44.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 42534249872313b27f91bf95e74bba44.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 804 42534249872313b27f91bf95e74bba44.exe 804 42534249872313b27f91bf95e74bba44.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe Token: SeDebugPrivilege 804 42534249872313b27f91bf95e74bba44.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 804 wrote to memory of 796 804 42534249872313b27f91bf95e74bba44.exe 8 PID 804 wrote to memory of 788 804 42534249872313b27f91bf95e74bba44.exe 85 PID 804 wrote to memory of 64 804 42534249872313b27f91bf95e74bba44.exe 11 PID 804 wrote to memory of 2532 804 42534249872313b27f91bf95e74bba44.exe 61 PID 804 wrote to memory of 2540 804 42534249872313b27f91bf95e74bba44.exe 19 PID 804 wrote to memory of 2744 804 42534249872313b27f91bf95e74bba44.exe 21 PID 804 wrote to memory of 3340 804 42534249872313b27f91bf95e74bba44.exe 26 PID 804 wrote to memory of 3512 804 42534249872313b27f91bf95e74bba44.exe 31 PID 804 wrote to memory of 3752 804 42534249872313b27f91bf95e74bba44.exe 28 PID 804 wrote to memory of 3892 804 42534249872313b27f91bf95e74bba44.exe 30 PID 804 wrote to memory of 3980 804 42534249872313b27f91bf95e74bba44.exe 29 PID 804 wrote to memory of 4072 804 42534249872313b27f91bf95e74bba44.exe 57 PID 804 wrote to memory of 3948 804 42534249872313b27f91bf95e74bba44.exe 56 PID 804 wrote to memory of 4704 804 42534249872313b27f91bf95e74bba44.exe 37 PID 804 wrote to memory of 912 804 42534249872313b27f91bf95e74bba44.exe 49 PID 804 wrote to memory of 2600 804 42534249872313b27f91bf95e74bba44.exe 44 PID 804 wrote to memory of 4732 804 42534249872313b27f91bf95e74bba44.exe 43 PID 804 wrote to memory of 3328 804 42534249872313b27f91bf95e74bba44.exe 42 PID 804 wrote to memory of 2832 804 42534249872313b27f91bf95e74bba44.exe 89 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 42534249872313b27f91bf95e74bba44.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2540
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2744
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3340
-
C:\Users\Admin\AppData\Local\Temp\42534249872313b27f91bf95e74bba44.exe"C:\Users\Admin\AppData\Local\Temp\42534249872313b27f91bf95e74bba44.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:804
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3980
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3512
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4704
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3328
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4732
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:2600
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:912
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3948
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2532
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2832
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
98KB
MD5f38bc67febea8c5f932f47a1706ec051
SHA1014cbe0ca00e73721658400ec7772f6eb4ec5cc4
SHA256a7d88ae6fd7b56343073b6a2c4ac00bb857e2592bcbc1568d089946a989e9026
SHA5125cc53eff724a0f84544f89ef26c17c68f837a176c8a2fa69e5744c4c9a8a6b4e51355fdd200a7af4fe7b7d75d061f60436cf7d51be73c97928bcb5ff0ee87b8f