Analysis

  • max time kernel
    91s
  • max time network
    102s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    05-07-2024 06:11

General

  • Target

    775939b8bf22ee4999cebd8d9e1525ca9417464b5fe6ed1778f0a7b43d07d6ef.exe

  • Size

    5.0MB

  • MD5

    ad809738e208d99a28009023546bc695

  • SHA1

    3326e4971b5b23122dac680dfb9eb41df0692267

  • SHA256

    775939b8bf22ee4999cebd8d9e1525ca9417464b5fe6ed1778f0a7b43d07d6ef

  • SHA512

    2c730917acab6344b187a2e208bd0753f78c4afd4804a209b3af034a1c8d90e50f7ebc3a00556bd79dac2fa385c2376622d88ad65f1ef4ee5e8fcce5af23a5cb

  • SSDEEP

    98304:k2ONi+29K/WE9PhBGjohAInvqIKofZP5UyeAQQm4OTb12pcFS+fRXN/f0ykSJf+P:k4+SK9hh4M5v9fZP5UNDcOnMp0xN/8dn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 13 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:832
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:840
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:540
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2976
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2052
            • C:\Windows\Explorer.EXE
              C:\Windows\Explorer.EXE
              1⤵
                PID:3228
                • C:\Users\Admin\AppData\Local\Temp\775939b8bf22ee4999cebd8d9e1525ca9417464b5fe6ed1778f0a7b43d07d6ef.exe
                  "C:\Users\Admin\AppData\Local\Temp\775939b8bf22ee4999cebd8d9e1525ca9417464b5fe6ed1778f0a7b43d07d6ef.exe"
                  2⤵
                  • Modifies firewall policy service
                  • UAC bypass
                  • Windows security bypass
                  • Windows security modification
                  • Checks whether UAC is enabled
                  • Enumerates connected drives
                  • Writes to the Master Boot Record (MBR)
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:5068
                  • C:\Users\Admin\AppData\Local\Temp\rksowY.exe
                    C:\Users\Admin\AppData\Local\Temp\rksowY.exe
                    3⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of WriteProcessMemory
                    PID:5080
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\3b3d01d9.bat" "
                      4⤵
                        PID:3768
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          5⤵
                            PID:4488
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3452
                    • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe
                      "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca
                      1⤵
                        PID:3772
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3780
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3892
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3956
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                              1⤵
                                PID:4008
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                1⤵
                                  PID:4024
                                • C:\Windows\system32\DllHost.exe
                                  C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                  1⤵
                                    PID:4336
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3496
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1600

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Pre-OS Boot

                                      1
                                      T1542

                                      Bootkit

                                      1
                                      T1542.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Impair Defenses

                                      4
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Disable or Modify System Firewall

                                      1
                                      T1562.004

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Pre-OS Boot

                                      1
                                      T1542

                                      Bootkit

                                      1
                                      T1542.003

                                      Discovery

                                      System Information Discovery

                                      3
                                      T1082

                                      Query Registry

                                      1
                                      T1012

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\PROGRAM FILES\7-ZIP\Uninstall.exe
                                        Filesize

                                        114KB

                                        MD5

                                        f4891e8bf236a16958727edacb50e199

                                        SHA1

                                        15824c6016837af436be4614f898533bf0c93962

                                        SHA256

                                        b1dcba5138e2405645ef73fabb0a270e0ac89c5f1ff3124788c4860563b83394

                                        SHA512

                                        d028190ff7b9714e7c6a89d4c2ee2b7295a603a33db26db099d5061e04abae983376a708327ee898e88aa5267a0f5a58b15c14206fda67e1b6d0e7abb2e40a1f

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HRBBTN6E\k2[1].rar
                                        Filesize

                                        4B

                                        MD5

                                        d3b07384d113edec49eaa6238ad5ff00

                                        SHA1

                                        f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

                                        SHA256

                                        b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

                                        SHA512

                                        0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

                                      • C:\Users\Admin\AppData\Local\Temp\3b3d01d9.bat
                                        Filesize

                                        187B

                                        MD5

                                        7ae55532ac7deb07d08230ab4de6ab27

                                        SHA1

                                        1ed3592802030aea422f61845455cae35ea39cd9

                                        SHA256

                                        5132cfa99f01b7311403c1b749206829e73942eb1232b665872390314d4c5ae3

                                        SHA512

                                        0ec204045a36d79d80e4ef847788e18372be9332ce8f36f633e3a7c7738cb05d1ebf20f7f30f6f65f594a729c699bd4ad3711d1e8467beefa9dc27fcf4f021ed

                                      • C:\Users\Admin\AppData\Local\Temp\6D017CCA.exe
                                        Filesize

                                        4B

                                        MD5

                                        20879c987e2f9a916e578386d499f629

                                        SHA1

                                        c7b33ddcc42361fdb847036fc07e880b81935d5d

                                        SHA256

                                        9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

                                        SHA512

                                        bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

                                      • C:\Users\Admin\AppData\Local\Temp\rksowY.exe
                                        Filesize

                                        15KB

                                        MD5

                                        56b2c3810dba2e939a8bb9fa36d3cf96

                                        SHA1

                                        99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

                                        SHA256

                                        4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

                                        SHA512

                                        27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

                                      • memory/5068-10-0x0000000001470000-0x0000000001471000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/5068-23-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-24-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-149-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-50-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-8-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-148-0x0000000000400000-0x0000000000D7B000-memory.dmp
                                        Filesize

                                        9.5MB

                                      • memory/5068-13-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-118-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-14-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5068-0-0x0000000000400000-0x0000000000D7B000-memory.dmp
                                        Filesize

                                        9.5MB

                                      • memory/5068-9-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5068-5-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-1-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-26-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-27-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-28-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-35-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-36-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-38-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-39-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-41-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-43-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-21-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-110-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-20-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-22-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-52-0x0000000000400000-0x0000000000D7B000-memory.dmp
                                        Filesize

                                        9.5MB

                                      • memory/5068-54-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-56-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-59-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-68-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-70-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-72-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-74-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-17-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5068-77-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-79-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-82-0x0000000000400000-0x0000000000D7B000-memory.dmp
                                        Filesize

                                        9.5MB

                                      • memory/5068-84-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-85-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-92-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-95-0x0000000000FB0000-0x0000000000FB2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5068-107-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-97-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5068-105-0x0000000002D80000-0x0000000003E0E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/5080-96-0x0000000002C10000-0x0000000002C12000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5080-18-0x0000000002C10000-0x0000000002C12000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5080-12-0x0000000002D70000-0x0000000002D71000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/5080-15-0x0000000002C10000-0x0000000002C12000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5080-19-0x0000000000CE0000-0x0000000000CE9000-memory.dmp
                                        Filesize

                                        36KB

                                      • memory/5080-53-0x0000000000CE0000-0x0000000000CE9000-memory.dmp
                                        Filesize

                                        36KB