Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2022 08:59

General

  • Target

    tmp.exe

  • Size

    464KB

  • MD5

    96ceffa9d6eb17ddf487a47dc2612e2e

  • SHA1

    90cf9a9b40abca048672103db01fcf71e76941ba

  • SHA256

    11067d8c251f6a030e1753cb2473dac3073d5cebe80b4072cf9f017c86be1c6d

  • SHA512

    75e070f586dff89b95c95d4792a98bc90b99e65bd0641b62656aeb1bb9214980ef734691a09a10f4ad7e41786bf4547b0e154ff945c60a206f575e3ebf6a4e0e

  • SSDEEP

    12288:eb5DbPowllDRf9Ib2JONfUcri1RcQP2a25NV:e9Dbg6lV9C2JOBUIc12a25X

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Detect PurpleFox Rootkit 8 IoCs

    Detect PurpleFox Rootkit.

  • Gh0st RAT payload 8 IoCs
  • Gh0strat

    Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

  • Modifies firewall policy service 2 TTPs 9 IoCs
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 30 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 33 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 28 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1020
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:800
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3452
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:4952
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3828
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3532
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3380
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3288
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3096
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:1040
                          • C:\Users\Admin\AppData\Local\Temp\tmp.exe
                            "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
                            2⤵
                            • Modifies firewall policy service
                            • UAC bypass
                            • Windows security bypass
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Drops file in System32 directory
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:2632
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Local\Temp\tmp.exe > nul
                              3⤵
                              • Suspicious use of WriteProcessMemory
                              PID:624
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2680
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2536
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2452
                              • C:\Windows\SysWOW64\Jbrja.exe
                                C:\Windows\SysWOW64\Jbrja.exe -acsi
                                1⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Executes dropped EXE
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Enumerates connected drives
                                • Drops autorun.inf file
                                • Drops file in Program Files directory
                                • Checks processor information in registry
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:2100
                              • C:\Windows\SysWOW64\PING.EXE
                                ping -n 2 127.0.0.1
                                1⤵
                                • Runs ping.exe
                                PID:3924
                              • C:\Windows\SysWOW64\Jbrja.exe
                                C:\Windows\SysWOW64\Jbrja.exe -auto
                                1⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Executes dropped EXE
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:3680

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Initial Access

                              Replication Through Removable Media

                              1
                              T1091

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              3
                              T1082

                              Query Registry

                              2
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Remote System Discovery

                              1
                              T1018

                              Lateral Movement

                              Replication Through Removable Media

                              1
                              T1091

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Windows\SYSTEM.INI
                                Filesize

                                257B

                                MD5

                                7f1a28c3c926b5edc018bcbe3b515159

                                SHA1

                                599e9026685c11dd2d0fb9bfd11805cbd7913fb2

                                SHA256

                                6c85838d481ae0b55b60541983fd2da68f85a4c524264e9fd1033af18a8c95a0

                                SHA512

                                1434007c624ca085b6d898fb33c1c4984fa2945c9a157ab968ba12af01116c65c6dcff95df7333aa54205d87c56e69f6208e6408e625d848e5e39fd971b254a3

                              • C:\Windows\SysWOW64\Jbrja.exe
                                Filesize

                                464KB

                                MD5

                                96ceffa9d6eb17ddf487a47dc2612e2e

                                SHA1

                                90cf9a9b40abca048672103db01fcf71e76941ba

                                SHA256

                                11067d8c251f6a030e1753cb2473dac3073d5cebe80b4072cf9f017c86be1c6d

                                SHA512

                                75e070f586dff89b95c95d4792a98bc90b99e65bd0641b62656aeb1bb9214980ef734691a09a10f4ad7e41786bf4547b0e154ff945c60a206f575e3ebf6a4e0e

                              • C:\Windows\SysWOW64\Jbrja.exe
                                Filesize

                                464KB

                                MD5

                                96ceffa9d6eb17ddf487a47dc2612e2e

                                SHA1

                                90cf9a9b40abca048672103db01fcf71e76941ba

                                SHA256

                                11067d8c251f6a030e1753cb2473dac3073d5cebe80b4072cf9f017c86be1c6d

                                SHA512

                                75e070f586dff89b95c95d4792a98bc90b99e65bd0641b62656aeb1bb9214980ef734691a09a10f4ad7e41786bf4547b0e154ff945c60a206f575e3ebf6a4e0e

                              • C:\Windows\SysWOW64\Jbrja.exe
                                Filesize

                                464KB

                                MD5

                                96ceffa9d6eb17ddf487a47dc2612e2e

                                SHA1

                                90cf9a9b40abca048672103db01fcf71e76941ba

                                SHA256

                                11067d8c251f6a030e1753cb2473dac3073d5cebe80b4072cf9f017c86be1c6d

                                SHA512

                                75e070f586dff89b95c95d4792a98bc90b99e65bd0641b62656aeb1bb9214980ef734691a09a10f4ad7e41786bf4547b0e154ff945c60a206f575e3ebf6a4e0e

                              • memory/624-148-0x0000000000000000-mapping.dmp
                              • memory/2100-149-0x0000000000000000-mapping.dmp
                              • memory/2100-166-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/2100-165-0x0000000000790000-0x000000000181E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/2100-164-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/2100-163-0x0000000000790000-0x000000000181E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/2100-162-0x0000000000400000-0x0000000000476000-memory.dmp
                                Filesize

                                472KB

                              • memory/2100-154-0x0000000000790000-0x000000000181E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/2632-150-0x0000000000400000-0x0000000000476000-memory.dmp
                                Filesize

                                472KB

                              • memory/2632-136-0x0000000000400000-0x0000000000476000-memory.dmp
                                Filesize

                                472KB

                              • memory/2632-132-0x00000000007C0000-0x000000000184E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/2632-152-0x00000000007C0000-0x000000000184E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/2632-137-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/2632-135-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/2632-140-0x00000000007C0000-0x000000000184E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/2632-133-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/2632-141-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/3680-143-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/3680-160-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/3680-158-0x0000000000890000-0x000000000191E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3680-145-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/3680-146-0x0000000010000000-0x00000000101B9000-memory.dmp
                                Filesize

                                1.7MB

                              • memory/3680-142-0x0000000000890000-0x000000000191E000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/3680-153-0x0000000000400000-0x0000000000476000-memory.dmp
                                Filesize

                                472KB

                              • memory/3924-161-0x0000000000000000-mapping.dmp