Analysis
-
max time kernel
174s -
max time network
168s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
07/12/2022, 02:28
Static task
static1
Behavioral task
behavioral1
Sample
a6db22045b1b5792c5c90a3145c2f0c03b584fb98fceab5ec6940e7b0eb6dc98.dll
Resource
win7-20221111-en
General
-
Target
a6db22045b1b5792c5c90a3145c2f0c03b584fb98fceab5ec6940e7b0eb6dc98.dll
-
Size
120KB
-
MD5
463fcc680fbbdc779933965013208075
-
SHA1
17b0d223c2765f3809c2bb0949845f83f60b2b7e
-
SHA256
a6db22045b1b5792c5c90a3145c2f0c03b584fb98fceab5ec6940e7b0eb6dc98
-
SHA512
bd2deedeed09ab86a155ebb51154dd06a93b610d41cfe5f5a0d712b4247dc58c2bae3cbb7110f19af250e1a2a62c4aea8816efbe52b62ed6e381146632caa83d
-
SSDEEP
3072:RBgwId3hIGT3NlgvHmf+h/wp9MEic1WubU5mA4:zcRhIGpMqgwF5bvN
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e56e7d4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e56e7d4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e56e7d4.exe -
Executes dropped EXE 4 IoCs
pid Process 1080 e56e7d4.exe 2412 e56ef47.exe 4332 e56f6a9.exe 5060 e56f745.exe -
resource yara_rule behavioral2/memory/1080-136-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1080-151-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/1080-153-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4332-154-0x0000000000B10000-0x0000000001BCA000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e56e7d4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e56e7d4.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e56e7d4.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: e56e7d4.exe File opened (read-only) \??\Q: e56e7d4.exe File opened (read-only) \??\G: e56e7d4.exe File opened (read-only) \??\N: e56e7d4.exe File opened (read-only) \??\O: e56e7d4.exe File opened (read-only) \??\E: e56e7d4.exe File opened (read-only) \??\I: e56e7d4.exe File opened (read-only) \??\K: e56e7d4.exe File opened (read-only) \??\R: e56e7d4.exe File opened (read-only) \??\F: e56e7d4.exe File opened (read-only) \??\L: e56e7d4.exe File opened (read-only) \??\M: e56e7d4.exe File opened (read-only) \??\H: e56e7d4.exe File opened (read-only) \??\J: e56e7d4.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI e56e7d4.exe File created C:\Windows\e56ea93 e56e7d4.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1080 e56e7d4.exe 1080 e56e7d4.exe 1080 e56e7d4.exe 1080 e56e7d4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe Token: SeDebugPrivilege 1080 e56e7d4.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2944 wrote to memory of 2724 2944 rundll32.exe 83 PID 2944 wrote to memory of 2724 2944 rundll32.exe 83 PID 2944 wrote to memory of 2724 2944 rundll32.exe 83 PID 2724 wrote to memory of 1080 2724 rundll32.exe 84 PID 2724 wrote to memory of 1080 2724 rundll32.exe 84 PID 2724 wrote to memory of 1080 2724 rundll32.exe 84 PID 1080 wrote to memory of 772 1080 e56e7d4.exe 8 PID 1080 wrote to memory of 780 1080 e56e7d4.exe 13 PID 1080 wrote to memory of 1020 1080 e56e7d4.exe 9 PID 1080 wrote to memory of 2456 1080 e56e7d4.exe 28 PID 1080 wrote to memory of 2472 1080 e56e7d4.exe 66 PID 1080 wrote to memory of 2604 1080 e56e7d4.exe 30 PID 1080 wrote to memory of 1192 1080 e56e7d4.exe 58 PID 1080 wrote to memory of 3084 1080 e56e7d4.exe 32 PID 1080 wrote to memory of 3272 1080 e56e7d4.exe 57 PID 1080 wrote to memory of 3380 1080 e56e7d4.exe 33 PID 1080 wrote to memory of 3444 1080 e56e7d4.exe 34 PID 1080 wrote to memory of 3524 1080 e56e7d4.exe 35 PID 1080 wrote to memory of 3676 1080 e56e7d4.exe 56 PID 1080 wrote to memory of 1532 1080 e56e7d4.exe 45 PID 1080 wrote to memory of 4800 1080 e56e7d4.exe 38 PID 1080 wrote to memory of 4768 1080 e56e7d4.exe 37 PID 1080 wrote to memory of 2944 1080 e56e7d4.exe 59 PID 1080 wrote to memory of 4076 1080 e56e7d4.exe 82 PID 1080 wrote to memory of 2724 1080 e56e7d4.exe 83 PID 1080 wrote to memory of 2724 1080 e56e7d4.exe 83 PID 2724 wrote to memory of 2412 2724 rundll32.exe 85 PID 2724 wrote to memory of 2412 2724 rundll32.exe 85 PID 2724 wrote to memory of 2412 2724 rundll32.exe 85 PID 2724 wrote to memory of 4332 2724 rundll32.exe 87 PID 2724 wrote to memory of 4332 2724 rundll32.exe 87 PID 2724 wrote to memory of 4332 2724 rundll32.exe 87 PID 2724 wrote to memory of 5060 2724 rundll32.exe 88 PID 2724 wrote to memory of 5060 2724 rundll32.exe 88 PID 2724 wrote to memory of 5060 2724 rundll32.exe 88 PID 1080 wrote to memory of 772 1080 e56e7d4.exe 8 PID 1080 wrote to memory of 780 1080 e56e7d4.exe 13 PID 1080 wrote to memory of 1020 1080 e56e7d4.exe 9 PID 1080 wrote to memory of 2456 1080 e56e7d4.exe 28 PID 1080 wrote to memory of 2472 1080 e56e7d4.exe 66 PID 1080 wrote to memory of 2604 1080 e56e7d4.exe 30 PID 1080 wrote to memory of 1192 1080 e56e7d4.exe 58 PID 1080 wrote to memory of 3084 1080 e56e7d4.exe 32 PID 1080 wrote to memory of 3272 1080 e56e7d4.exe 57 PID 1080 wrote to memory of 3380 1080 e56e7d4.exe 33 PID 1080 wrote to memory of 3444 1080 e56e7d4.exe 34 PID 1080 wrote to memory of 3524 1080 e56e7d4.exe 35 PID 1080 wrote to memory of 3676 1080 e56e7d4.exe 56 PID 1080 wrote to memory of 1532 1080 e56e7d4.exe 45 PID 1080 wrote to memory of 4800 1080 e56e7d4.exe 38 PID 1080 wrote to memory of 4768 1080 e56e7d4.exe 37 PID 1080 wrote to memory of 4076 1080 e56e7d4.exe 82 PID 1080 wrote to memory of 2412 1080 e56e7d4.exe 85 PID 1080 wrote to memory of 2412 1080 e56e7d4.exe 85 PID 1080 wrote to memory of 4332 1080 e56e7d4.exe 87 PID 1080 wrote to memory of 4332 1080 e56e7d4.exe 87 PID 1080 wrote to memory of 5060 1080 e56e7d4.exe 88 PID 1080 wrote to memory of 5060 1080 e56e7d4.exe 88 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e56e7d4.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1020
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2456
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2604
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3084
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3380
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3444
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3524
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4768
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4800
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:1532
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3676
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3272
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a6db22045b1b5792c5c90a3145c2f0c03b584fb98fceab5ec6940e7b0eb6dc98.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a6db22045b1b5792c5c90a3145c2f0c03b584fb98fceab5ec6940e7b0eb6dc98.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\e56e7d4.exeC:\Users\Admin\AppData\Local\Temp\e56e7d4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1080
-
-
C:\Users\Admin\AppData\Local\Temp\e56ef47.exeC:\Users\Admin\AppData\Local\Temp\e56ef47.exe4⤵
- Executes dropped EXE
PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\e56f6a9.exeC:\Users\Admin\AppData\Local\Temp\e56f6a9.exe4⤵
- Executes dropped EXE
PID:4332
-
-
C:\Users\Admin\AppData\Local\Temp\e56f745.exeC:\Users\Admin\AppData\Local\Temp\e56f745.exe4⤵
- Executes dropped EXE
PID:5060
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2472
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4076
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD58c54bcc0994050eee694170f47e34f22
SHA146e6415526f72c4f9e4cb6e38110141a8e27ce5a
SHA2561fa8f834a2ce9ae4dce82597475d8db43a27750ebed4f7c5bc31984a53628880
SHA5122d5746e02c2df184fc13867f325b72ed8c6841cbd88734f8d934c78e9b3e694fbc4fc95d91cd4ba9709369094054bb8b0016a5bdcec5db7928961d7b071f8a56
-
Filesize
97KB
MD58c54bcc0994050eee694170f47e34f22
SHA146e6415526f72c4f9e4cb6e38110141a8e27ce5a
SHA2561fa8f834a2ce9ae4dce82597475d8db43a27750ebed4f7c5bc31984a53628880
SHA5122d5746e02c2df184fc13867f325b72ed8c6841cbd88734f8d934c78e9b3e694fbc4fc95d91cd4ba9709369094054bb8b0016a5bdcec5db7928961d7b071f8a56
-
Filesize
97KB
MD58c54bcc0994050eee694170f47e34f22
SHA146e6415526f72c4f9e4cb6e38110141a8e27ce5a
SHA2561fa8f834a2ce9ae4dce82597475d8db43a27750ebed4f7c5bc31984a53628880
SHA5122d5746e02c2df184fc13867f325b72ed8c6841cbd88734f8d934c78e9b3e694fbc4fc95d91cd4ba9709369094054bb8b0016a5bdcec5db7928961d7b071f8a56
-
Filesize
97KB
MD58c54bcc0994050eee694170f47e34f22
SHA146e6415526f72c4f9e4cb6e38110141a8e27ce5a
SHA2561fa8f834a2ce9ae4dce82597475d8db43a27750ebed4f7c5bc31984a53628880
SHA5122d5746e02c2df184fc13867f325b72ed8c6841cbd88734f8d934c78e9b3e694fbc4fc95d91cd4ba9709369094054bb8b0016a5bdcec5db7928961d7b071f8a56
-
Filesize
97KB
MD58c54bcc0994050eee694170f47e34f22
SHA146e6415526f72c4f9e4cb6e38110141a8e27ce5a
SHA2561fa8f834a2ce9ae4dce82597475d8db43a27750ebed4f7c5bc31984a53628880
SHA5122d5746e02c2df184fc13867f325b72ed8c6841cbd88734f8d934c78e9b3e694fbc4fc95d91cd4ba9709369094054bb8b0016a5bdcec5db7928961d7b071f8a56
-
Filesize
97KB
MD58c54bcc0994050eee694170f47e34f22
SHA146e6415526f72c4f9e4cb6e38110141a8e27ce5a
SHA2561fa8f834a2ce9ae4dce82597475d8db43a27750ebed4f7c5bc31984a53628880
SHA5122d5746e02c2df184fc13867f325b72ed8c6841cbd88734f8d934c78e9b3e694fbc4fc95d91cd4ba9709369094054bb8b0016a5bdcec5db7928961d7b071f8a56
-
Filesize
97KB
MD58c54bcc0994050eee694170f47e34f22
SHA146e6415526f72c4f9e4cb6e38110141a8e27ce5a
SHA2561fa8f834a2ce9ae4dce82597475d8db43a27750ebed4f7c5bc31984a53628880
SHA5122d5746e02c2df184fc13867f325b72ed8c6841cbd88734f8d934c78e9b3e694fbc4fc95d91cd4ba9709369094054bb8b0016a5bdcec5db7928961d7b071f8a56
-
Filesize
97KB
MD58c54bcc0994050eee694170f47e34f22
SHA146e6415526f72c4f9e4cb6e38110141a8e27ce5a
SHA2561fa8f834a2ce9ae4dce82597475d8db43a27750ebed4f7c5bc31984a53628880
SHA5122d5746e02c2df184fc13867f325b72ed8c6841cbd88734f8d934c78e9b3e694fbc4fc95d91cd4ba9709369094054bb8b0016a5bdcec5db7928961d7b071f8a56