Analysis

  • max time kernel
    23s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 05:59

General

  • Target

    1.0.0.2.exe

  • Size

    5.0MB

  • MD5

    ad809738e208d99a28009023546bc695

  • SHA1

    3326e4971b5b23122dac680dfb9eb41df0692267

  • SHA256

    775939b8bf22ee4999cebd8d9e1525ca9417464b5fe6ed1778f0a7b43d07d6ef

  • SHA512

    2c730917acab6344b187a2e208bd0753f78c4afd4804a209b3af034a1c8d90e50f7ebc3a00556bd79dac2fa385c2376622d88ad65f1ef4ee5e8fcce5af23a5cb

  • SSDEEP

    98304:k2ONi+29K/WE9PhBGjohAInvqIKofZP5UyeAQQm4OTb12pcFS+fRXN/f0ykSJf+P:k4+SK9hh4M5v9fZP5UNDcOnMp0xN/8dn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:388
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2540
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2736
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2948
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3480
                  • C:\Users\Admin\AppData\Local\Temp\1.0.0.2.exe
                    "C:\Users\Admin\AppData\Local\Temp\1.0.0.2.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Writes to the Master Boot Record (MBR)
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4436
                    • C:\Users\Admin\AppData\Local\Temp\rksowY.exe
                      C:\Users\Admin\AppData\Local\Temp\rksowY.exe
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Deletes itself
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:2904
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7719454b.bat" "
                        4⤵
                          PID:2080
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3612
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3792
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3896
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3964
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4052
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4228
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1320
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:412
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:1144
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:2152
                                      • C:\Windows\system32\BackgroundTaskHost.exe
                                        "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                        1⤵
                                          PID:3400
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:4788
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:4328

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Pre-OS Boot

                                            1
                                            T1542

                                            Bootkit

                                            1
                                            T1542.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Impair Defenses

                                            4
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Disable or Modify System Firewall

                                            1
                                            T1562.004

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Pre-OS Boot

                                            1
                                            T1542

                                            Bootkit

                                            1
                                            T1542.003

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\715130A8.exe
                                              Filesize

                                              4B

                                              MD5

                                              d3b07384d113edec49eaa6238ad5ff00

                                              SHA1

                                              f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

                                              SHA256

                                              b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

                                              SHA512

                                              0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

                                            • C:\Users\Admin\AppData\Local\Temp\715130A8.exe
                                              Filesize

                                              4B

                                              MD5

                                              20879c987e2f9a916e578386d499f629

                                              SHA1

                                              c7b33ddcc42361fdb847036fc07e880b81935d5d

                                              SHA256

                                              9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

                                              SHA512

                                              bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

                                            • C:\Users\Admin\AppData\Local\Temp\7719454b.bat
                                              Filesize

                                              187B

                                              MD5

                                              6e7e339768a52c6c9e274de311a63b0c

                                              SHA1

                                              cd5e7cd8379250d675da7ce5eaf8ed6d1ee9c374

                                              SHA256

                                              c2640ac31d36879f184e7e089b81808fe909081ef1fe495fc8df2af0d217eb29

                                              SHA512

                                              600c25310c5a2e0fce39db61451493741dbbf6c29bc6e68e0c0eff4bf4151c278b563e523a39f2ba5df11215d824725b0586fdaa35b286b6278920487c3650ef

                                            • C:\Users\Admin\AppData\Local\Temp\rksowY.exe
                                              Filesize

                                              15KB

                                              MD5

                                              56b2c3810dba2e939a8bb9fa36d3cf96

                                              SHA1

                                              99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

                                              SHA256

                                              4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

                                              SHA512

                                              27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

                                            • C:\Windows\SYSTEM.INI
                                              Filesize

                                              257B

                                              MD5

                                              83db720191e6165186e655985a56299e

                                              SHA1

                                              40d519634d1ab7bad56a14bac8e00ac6d000f4d5

                                              SHA256

                                              f1d95eb64992afd940ab5789f6a125a05abca1a81515e6a07cca0adf23d3003b

                                              SHA512

                                              ca2deb3eeb3102e36b2072bbf75f91791027340d81cad9a39dc2e7db40bb1157bc3f051537d0fdfcda2c9f10b41d2fb3d0383768e2ceb743a7ac5760129ee103

                                            • memory/2904-83-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-75-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-96-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-23-0x0000000000E80000-0x0000000000E89000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/2904-22-0x0000000000420000-0x0000000000422000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2904-87-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-86-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-84-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-20-0x0000000000420000-0x0000000000422000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2904-62-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-82-0x0000000000E80000-0x0000000000E89000-memory.dmp
                                              Filesize

                                              36KB

                                            • memory/2904-98-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-121-0x0000000000420000-0x0000000000422000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2904-95-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-71-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-70-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-65-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-60-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-64-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-66-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-68-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-63-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-69-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-67-0x0000000004C50000-0x0000000005CDE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2904-15-0x0000000000430000-0x0000000000431000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4436-21-0x0000000000F30000-0x0000000000F32000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4436-59-0x0000000000400000-0x0000000000D7B000-memory.dmp
                                              Filesize

                                              9.5MB

                                            • memory/4436-41-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-48-0x0000000000F30000-0x0000000000F32000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4436-40-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-39-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-37-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-36-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-35-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-32-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-33-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-24-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-12-0x0000000000F30000-0x0000000000F32000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4436-16-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-9-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-18-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-0-0x0000000000400000-0x0000000000D7B000-memory.dmp
                                              Filesize

                                              9.5MB

                                            • memory/4436-10-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-17-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-7-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-6-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4436-19-0x0000000000F30000-0x0000000000F32000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4436-13-0x0000000000FB0000-0x0000000000FB1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4436-1-0x0000000002D40000-0x0000000003DCE000-memory.dmp
                                              Filesize

                                              16.6MB