Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2024 08:28
Static task
static1
Behavioral task
behavioral1
Sample
CorelDRW X4插件包.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
CorelDRW X4插件包.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/waterctrl.dll
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/waterctrl.dll
Resource
win10v2004-20240508-en
General
-
Target
CorelDRW X4插件包.exe
-
Size
1.4MB
-
MD5
8ddd801e6046e647056fd15f71b5143b
-
SHA1
12919797eb45d5ea3e6e3dbaacb6def325466c2b
-
SHA256
2c5c566c56b87a9abc63beb6dd6b767f00ac5e863ad312a0298a1ca8253a434a
-
SHA512
7e02e7d47bb35d7a38761ee5f07fd45833a6f6cbb7f9e29425700e39d77e7084885a96c2d6423a70f608b3a8529fd4a0d2623ca0a24a49b2ed2647230e54da95
-
SSDEEP
24576:RNTWVgVOr3UKfzo4FUkkg7jWiEGuZPxoMoBTcBTQGfh/xLZ+D7Gxb9LMjy:RdtMhwkkg7jWhGAPrkG1tIGxb9LMW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
CorelDRW X4插件包.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" CorelDRW X4插件包.exe -
Processes:
CorelDRW X4插件包.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CorelDRW X4插件包.exe -
Processes:
CorelDRW X4插件包.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" CorelDRW X4插件包.exe -
Processes:
resource yara_rule behavioral2/memory/1700-4-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-6-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-7-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-9-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-10-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-8-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-11-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-5-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-3-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-1-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-18-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-17-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-19-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-20-0x0000000002280000-0x000000000330E000-memory.dmp upx behavioral2/memory/1700-21-0x0000000002280000-0x000000000330E000-memory.dmp upx -
Processes:
CorelDRW X4插件包.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" CorelDRW X4插件包.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" CorelDRW X4插件包.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" CorelDRW X4插件包.exe -
Processes:
CorelDRW X4插件包.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CorelDRW X4插件包.exe -
Drops file in Windows directory 1 IoCs
Processes:
CorelDRW X4插件包.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI CorelDRW X4插件包.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
CorelDRW X4插件包.exepid process 1700 CorelDRW X4插件包.exe 1700 CorelDRW X4插件包.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
CorelDRW X4插件包.exedescription pid process Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe Token: SeDebugPrivilege 1700 CorelDRW X4插件包.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
CorelDRW X4插件包.exedescription pid process target process PID 1700 wrote to memory of 796 1700 CorelDRW X4插件包.exe fontdrvhost.exe PID 1700 wrote to memory of 804 1700 CorelDRW X4插件包.exe fontdrvhost.exe PID 1700 wrote to memory of 380 1700 CorelDRW X4插件包.exe dwm.exe PID 1700 wrote to memory of 2516 1700 CorelDRW X4插件包.exe sihost.exe PID 1700 wrote to memory of 2556 1700 CorelDRW X4插件包.exe svchost.exe PID 1700 wrote to memory of 2704 1700 CorelDRW X4插件包.exe taskhostw.exe PID 1700 wrote to memory of 3460 1700 CorelDRW X4插件包.exe Explorer.EXE PID 1700 wrote to memory of 3608 1700 CorelDRW X4插件包.exe svchost.exe PID 1700 wrote to memory of 3796 1700 CorelDRW X4插件包.exe DllHost.exe PID 1700 wrote to memory of 3892 1700 CorelDRW X4插件包.exe StartMenuExperienceHost.exe PID 1700 wrote to memory of 3952 1700 CorelDRW X4插件包.exe RuntimeBroker.exe PID 1700 wrote to memory of 4080 1700 CorelDRW X4插件包.exe SearchApp.exe PID 1700 wrote to memory of 3480 1700 CorelDRW X4插件包.exe RuntimeBroker.exe PID 1700 wrote to memory of 2004 1700 CorelDRW X4插件包.exe RuntimeBroker.exe PID 1700 wrote to memory of 2700 1700 CorelDRW X4插件包.exe TextInputHost.exe PID 1700 wrote to memory of 2436 1700 CorelDRW X4插件包.exe backgroundTaskHost.exe PID 1700 wrote to memory of 3704 1700 CorelDRW X4插件包.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
CorelDRW X4插件包.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" CorelDRW X4插件包.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2704
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\CorelDRW X4插件包.exe"C:\Users\Admin\AppData\Local\Temp\CorelDRW X4插件包.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1700
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3796
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4080
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3480
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2004
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2700
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:3704
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1