Analysis
-
max time kernel
7s -
max time network
66s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2023 12:38
Static task
static1
Behavioral task
behavioral1
Sample
1f02834d540f2b648be5161882fc07d7.dll
Resource
win7-20231215-en
General
-
Target
1f02834d540f2b648be5161882fc07d7.dll
-
Size
120KB
-
MD5
1f02834d540f2b648be5161882fc07d7
-
SHA1
5383fa46d5e1d6e2f09bb6b7d92db536f0edf1f0
-
SHA256
33e4cbe1ad998cd53e67475da114980770f6d192e85900669367e0d4f64c23af
-
SHA512
ec498f98c8ebebb82fd8ff939731a3d04295fdfc3131c8e25ac70acd7a25aa97ba62ec9ffd714d4379f2e7bcf445f3a83d56642da36c4b882822ccc162f97fae
-
SSDEEP
1536:/JBfm+CHxc0cc2zRUb8/l08Yd8IV/7ETYEKsf7D6UF3yQeS7Okd6dQziErYeNiup:/+X6Ub8/l0cIVg0G7zZjR7O4eTkmC
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574d45.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574d45.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574d45.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574d45.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574d45.exe -
Executes dropped EXE 4 IoCs
pid Process 4960 e574d45.exe 1984 e574fa6.exe 4044 e57685f.exe 2092 e57686e.exe -
resource yara_rule behavioral2/memory/4960-7-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-25-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-32-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-33-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-34-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-35-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-12-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-36-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-37-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-11-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-39-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-40-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-42-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-56-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-57-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-59-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-62-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-71-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-77-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-79-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-82-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-84-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-86-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-89-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-91-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-93-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/4960-95-0x0000000000780000-0x000000000183A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574d45.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574d45.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574d45.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574d45.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: e574d45.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e574e01 e574d45.exe File opened for modification C:\Windows\SYSTEM.INI e574d45.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4960 e574d45.exe 4960 e574d45.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe Token: SeDebugPrivilege 4960 e574d45.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3828 wrote to memory of 2568 3828 rundll32.exe 14 PID 3828 wrote to memory of 2568 3828 rundll32.exe 14 PID 3828 wrote to memory of 2568 3828 rundll32.exe 14 PID 2568 wrote to memory of 4960 2568 rundll32.exe 16 PID 2568 wrote to memory of 4960 2568 rundll32.exe 16 PID 2568 wrote to memory of 4960 2568 rundll32.exe 16 PID 4960 wrote to memory of 772 4960 e574d45.exe 8 PID 4960 wrote to memory of 780 4960 e574d45.exe 13 PID 4960 wrote to memory of 332 4960 e574d45.exe 9 PID 4960 wrote to memory of 2600 4960 e574d45.exe 63 PID 4960 wrote to memory of 2744 4960 e574d45.exe 58 PID 4960 wrote to memory of 3032 4960 e574d45.exe 56 PID 4960 wrote to memory of 3536 4960 e574d45.exe 51 PID 4960 wrote to memory of 3644 4960 e574d45.exe 50 PID 4960 wrote to memory of 3848 4960 e574d45.exe 49 PID 4960 wrote to memory of 3936 4960 e574d45.exe 48 PID 4960 wrote to memory of 3996 4960 e574d45.exe 47 PID 4960 wrote to memory of 4076 4960 e574d45.exe 46 PID 4960 wrote to memory of 4220 4960 e574d45.exe 45 PID 4960 wrote to memory of 4084 4960 e574d45.exe 33 PID 4960 wrote to memory of 2500 4960 e574d45.exe 32 PID 4960 wrote to memory of 2352 4960 e574d45.exe 24 PID 4960 wrote to memory of 3068 4960 e574d45.exe 23 PID 4960 wrote to memory of 1132 4960 e574d45.exe 22 PID 4960 wrote to memory of 3828 4960 e574d45.exe 15 PID 4960 wrote to memory of 2568 4960 e574d45.exe 14 PID 4960 wrote to memory of 2568 4960 e574d45.exe 14 PID 2568 wrote to memory of 1984 2568 rundll32.exe 17 PID 2568 wrote to memory of 1984 2568 rundll32.exe 17 PID 2568 wrote to memory of 1984 2568 rundll32.exe 17 PID 2568 wrote to memory of 4044 2568 rundll32.exe 100 PID 2568 wrote to memory of 4044 2568 rundll32.exe 100 PID 2568 wrote to memory of 4044 2568 rundll32.exe 100 PID 2568 wrote to memory of 2092 2568 rundll32.exe 99 PID 2568 wrote to memory of 2092 2568 rundll32.exe 99 PID 2568 wrote to memory of 2092 2568 rundll32.exe 99 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574d45.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1f02834d540f2b648be5161882fc07d7.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Users\Admin\AppData\Local\Temp\e574d45.exeC:\Users\Admin\AppData\Local\Temp\e574d45.exe2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4960
-
-
C:\Users\Admin\AppData\Local\Temp\e574fa6.exeC:\Users\Admin\AppData\Local\Temp\e574fa6.exe2⤵
- Executes dropped EXE
PID:1984
-
-
C:\Users\Admin\AppData\Local\Temp\e57686e.exeC:\Users\Admin\AppData\Local\Temp\e57686e.exe2⤵
- Executes dropped EXE
PID:2092
-
-
C:\Users\Admin\AppData\Local\Temp\e57685f.exeC:\Users\Admin\AppData\Local\Temp\e57685f.exe2⤵
- Executes dropped EXE
PID:4044
-
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1f02834d540f2b648be5161882fc07d7.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3828
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1132
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3068
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca1⤵PID:2352
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2500
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4084
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4220
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4076
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3996
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3936
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3644
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2744
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2600
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5