Analysis
-
max time kernel
1s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2023 18:48
Static task
static1
Behavioral task
behavioral1
Sample
00e8c742bece1d2166d148136f8bf13e.exe
Resource
win7-20231215-en
General
-
Target
00e8c742bece1d2166d148136f8bf13e.exe
-
Size
100KB
-
MD5
00e8c742bece1d2166d148136f8bf13e
-
SHA1
3a636ccd8cb00f217562d3c38c1fd16364d7f81f
-
SHA256
2d4e97a5599734c8a0060f8f6460659a7d3f8b0ee44f798d0e70887d2a9d9b59
-
SHA512
8fe2e046d24a2c04abf8a25998c9e733b24651432611d293ace29332d69ea121df15955bca924a0ab197fc020393a688795ab06adc57bf681ec3a63147d6d1d4
-
SSDEEP
1536:Vle0eUv2iN7fhA5BY+oVuVWuEWYJOvNVvCmOJTC50mwJ1Alj3jCPOK56u1zzuso:VYlBixJyBZsujv609wQjC2K56o0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 00e8c742bece1d2166d148136f8bf13e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 00e8c742bece1d2166d148136f8bf13e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 00e8c742bece1d2166d148136f8bf13e.exe -
resource yara_rule behavioral2/memory/4252-2-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-4-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-5-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-6-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-8-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-12-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-13-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-14-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-15-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-16-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-17-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-18-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-19-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-20-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-22-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-23-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-24-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-26-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-27-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-29-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-31-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-34-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-36-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-38-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-40-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-47-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-48-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-49-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-51-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-53-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-55-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-58-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-60-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-62-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-64-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-66-0x00000000021F0000-0x000000000327E000-memory.dmp upx behavioral2/memory/4252-68-0x00000000021F0000-0x000000000327E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 00e8c742bece1d2166d148136f8bf13e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 00e8c742bece1d2166d148136f8bf13e.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 00e8c742bece1d2166d148136f8bf13e.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 00e8c742bece1d2166d148136f8bf13e.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 00e8c742bece1d2166d148136f8bf13e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4252 00e8c742bece1d2166d148136f8bf13e.exe 4252 00e8c742bece1d2166d148136f8bf13e.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe Token: SeDebugPrivilege 4252 00e8c742bece1d2166d148136f8bf13e.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4252 wrote to memory of 780 4252 00e8c742bece1d2166d148136f8bf13e.exe 13 PID 4252 wrote to memory of 788 4252 00e8c742bece1d2166d148136f8bf13e.exe 12 PID 4252 wrote to memory of 316 4252 00e8c742bece1d2166d148136f8bf13e.exe 8 PID 4252 wrote to memory of 2608 4252 00e8c742bece1d2166d148136f8bf13e.exe 68 PID 4252 wrote to memory of 2648 4252 00e8c742bece1d2166d148136f8bf13e.exe 67 PID 4252 wrote to memory of 2808 4252 00e8c742bece1d2166d148136f8bf13e.exe 66 PID 4252 wrote to memory of 3548 4252 00e8c742bece1d2166d148136f8bf13e.exe 59 PID 4252 wrote to memory of 3700 4252 00e8c742bece1d2166d148136f8bf13e.exe 58 PID 4252 wrote to memory of 3876 4252 00e8c742bece1d2166d148136f8bf13e.exe 57 PID 4252 wrote to memory of 3968 4252 00e8c742bece1d2166d148136f8bf13e.exe 56 PID 4252 wrote to memory of 4032 4252 00e8c742bece1d2166d148136f8bf13e.exe 29 PID 4252 wrote to memory of 1028 4252 00e8c742bece1d2166d148136f8bf13e.exe 55 PID 4252 wrote to memory of 4176 4252 00e8c742bece1d2166d148136f8bf13e.exe 54 PID 4252 wrote to memory of 3168 4252 00e8c742bece1d2166d148136f8bf13e.exe 42 PID 4252 wrote to memory of 3288 4252 00e8c742bece1d2166d148136f8bf13e.exe 41 PID 4252 wrote to memory of 3268 4252 00e8c742bece1d2166d148136f8bf13e.exe 33 PID 4252 wrote to memory of 4220 4252 00e8c742bece1d2166d148136f8bf13e.exe 32 PID 4252 wrote to memory of 4932 4252 00e8c742bece1d2166d148136f8bf13e.exe 31 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 00e8c742bece1d2166d148136f8bf13e.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4032
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4932
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4220
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:3268
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3288
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4176
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1028
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3700
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\00e8c742bece1d2166d148136f8bf13e.exe"C:\Users\Admin\AppData\Local\Temp\00e8c742bece1d2166d148136f8bf13e.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4252
-
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2808
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2608
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1