Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-07-2022 15:06

General

  • Target

    bootsvc.exe

  • Size

    81KB

  • MD5

    70bff3f4d233bacd4970bdcc2d9c1922

  • SHA1

    1c12235447ded3e5909da1a54286ccc7e044eff7

  • SHA256

    22c96890feb3ba58ca20a314d560e38f419f2eb2629b3c039b32815ec9539916

  • SHA512

    34fb1bd76d2dea6cfb702662d30db5b3695659b7dcce65fd745cdc3f3c5298a8d1c6cf49ac582d8e38e1fce4ef01c924d3da2b97a10ee6e6d7ea9af0d650d032

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • suricata: ET MALWARE Cobalt Strike Beacon Observed

    suricata: ET MALWARE Cobalt Strike Beacon Observed

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\dwm.exe
    "dwm.exe"
    1⤵
      PID:64
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:808
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:800
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3608
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3544
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              1⤵
                PID:3440
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                1⤵
                  PID:3248
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                    PID:3144
                    • C:\Users\Admin\AppData\Local\Temp\bootsvc.exe
                      "C:\Users\Admin\AppData\Local\Temp\bootsvc.exe"
                      2⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops autorun.inf file
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:3136
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                      PID:2792
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                      1⤵
                        PID:2716
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        1⤵
                          PID:2648
                        • C:\Windows\system32\backgroundTaskHost.exe
                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                          1⤵
                            PID:3864
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3976
                            • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                              1⤵
                                PID:3692

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Initial Access

                              Replication Through Removable Media

                              1
                              T1091

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Lateral Movement

                              Replication Through Removable Media

                              1
                              T1091

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • memory/3136-130-0x0000000002970000-0x00000000039FE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3136-131-0x0000000000400000-0x000000000041A000-memory.dmp
                                Filesize

                                104KB

                              • memory/3136-132-0x0000000002970000-0x00000000039FE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3136-133-0x0000000006AD0000-0x0000000006ED0000-memory.dmp
                                Filesize

                                4.0MB

                              • memory/3136-134-0x0000000006ED0000-0x0000000006F0E000-memory.dmp
                                Filesize

                                248KB

                              • memory/3136-135-0x0000000002970000-0x00000000039FE000-memory.dmp
                                Filesize

                                16.6MB