Analysis
-
max time kernel
1s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2024 15:58
Static task
static1
Behavioral task
behavioral1
Sample
356ef5809f6cc59fe8fc235227cf7d0a.exe
Resource
win7-20231215-en
General
-
Target
356ef5809f6cc59fe8fc235227cf7d0a.exe
-
Size
127KB
-
MD5
356ef5809f6cc59fe8fc235227cf7d0a
-
SHA1
9497dea7027eb424be81bb0ce8e9d2ca29c641b8
-
SHA256
5b115902317031ba82b5243375ebb7f05df86e300e7d7bca993fd0d418938dca
-
SHA512
6cdbbb003ce8337cccaa1c2cc6fa0248fd9802c0854c94377961112e98fe3a349ae3387fe9a9ab9bc2b6beb000165d164d2c00a66a39f7707cb84b33707aea02
-
SSDEEP
3072:DK0qv+pw/MLaC2h84wSHda5aNP4GQjAkxnqNSaBH:RqvO9LaCbSA5ggQkxnPal
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 356ef5809f6cc59fe8fc235227cf7d0a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe -
Disables Task Manager via registry modification
-
resource yara_rule behavioral2/memory/1592-2-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-4-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-5-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-10-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-11-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-12-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-13-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-14-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-15-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-16-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-17-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-18-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-19-0x00000000021B0000-0x000000000323E000-memory.dmp upx behavioral2/memory/1592-20-0x00000000021B0000-0x000000000323E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 356ef5809f6cc59fe8fc235227cf7d0a.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 356ef5809f6cc59fe8fc235227cf7d0a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 356ef5809f6cc59fe8fc235227cf7d0a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000_Classes\Local Settings 356ef5809f6cc59fe8fc235227cf7d0a.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe Token: SeDebugPrivilege 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1592 wrote to memory of 776 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 86 PID 1592 wrote to memory of 772 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 85 PID 1592 wrote to memory of 316 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 3 PID 1592 wrote to memory of 2452 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 55 PID 1592 wrote to memory of 2464 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 54 PID 1592 wrote to memory of 2604 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 13 PID 1592 wrote to memory of 3492 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 50 PID 1592 wrote to memory of 3664 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 49 PID 1592 wrote to memory of 3832 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 48 PID 1592 wrote to memory of 3940 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 47 PID 1592 wrote to memory of 4004 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 46 PID 1592 wrote to memory of 4092 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 45 PID 1592 wrote to memory of 4160 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 44 PID 1592 wrote to memory of 2324 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 42 PID 1592 wrote to memory of 3956 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 28 PID 1592 wrote to memory of 4964 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 20 PID 1592 wrote to memory of 2472 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 19 PID 1592 wrote to memory of 744 1592 356ef5809f6cc59fe8fc235227cf7d0a.exe 18 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 356ef5809f6cc59fe8fc235227cf7d0a.exe
Processes
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2604
-
C:\Users\Admin\AppData\Local\Temp\356ef5809f6cc59fe8fc235227cf7d0a.exe"C:\Users\Admin\AppData\Local\Temp\356ef5809f6cc59fe8fc235227cf7d0a.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1592
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:744
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2472
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:4964
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4160
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4092
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3664
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2464
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2452
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1