Analysis
-
max time kernel
139s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
28-05-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe
Resource
win7-20240215-en
General
-
Target
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe
-
Size
534KB
-
MD5
42a6a338fbea86ae2931925dba6c79f1
-
SHA1
bb7e80503a7ead40c70d44bc58879647272a0d46
-
SHA256
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd
-
SHA512
85e2ca4dbbfee6a21f7a3834fe7cad82934cc8bd5d560c5f5387c327e99553b0b0e71fddf8eaff518523c89a8455eda9541ea6f1b795372e14ee554c4371b63c
-
SSDEEP
12288:op8FI+GOdHL7iHQJSUCzy6C7H5JoI2l1lIOEq4VBpF4:6Qr7iHQ0SNJF2flUR/F4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Disables Task Manager via registry modification
-
Processes:
resource yara_rule behavioral2/memory/324-4-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral2/memory/324-3-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral2/memory/324-6-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral2/memory/324-7-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral2/memory/324-9-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral2/memory/324-14-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral2/memory/324-8-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral2/memory/324-10-0x0000000002430000-0x00000000034BE000-memory.dmp upx behavioral2/memory/324-5-0x0000000002430000-0x00000000034BE000-memory.dmp upx -
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Drops file in Windows directory 1 IoCs
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exepid process 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription pid process Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe Token: SeDebugPrivilege 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription pid process target process PID 324 wrote to memory of 780 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe fontdrvhost.exe PID 324 wrote to memory of 788 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe fontdrvhost.exe PID 324 wrote to memory of 1020 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe dwm.exe PID 324 wrote to memory of 2476 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe sihost.exe PID 324 wrote to memory of 2488 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe svchost.exe PID 324 wrote to memory of 2628 324 e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe taskhostw.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2488
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2628
-
C:\Users\Admin\AppData\Local\Temp\e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe"C:\Users\Admin\AppData\Local\Temp\e59f8e5d4d1c086491c9813600b3f403cbaff44d3ba7fdfa351fc98882dab9dd.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:324
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1