Analysis

  • max time kernel
    122s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 16:19

General

  • Target

    573c2d37bf6c6240a1e2f4e1af0185287cf60780b4f1b90a70ecc2896cb1a95c.exe

  • Size

    97KB

  • MD5

    629c34d7800642b1a9cc1167cd8bcc57

  • SHA1

    e42638f9c7be2033fd1ae835c9afb725041044f0

  • SHA256

    573c2d37bf6c6240a1e2f4e1af0185287cf60780b4f1b90a70ecc2896cb1a95c

  • SHA512

    d529e7a664d00bffcae35c524c59aca3a1b00152e03655b37e361f501b8e7086372bd0ab32caea69fcd60dd02f520d27e988671116872db4c6fccd5311bdb4f2

  • SSDEEP

    3072:MZ6UIwSBjgf+09lqZBxYsEoSDyu0d8dluHg3Fki:MZcMnOvxY2d8dkA2i

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality 40 IoCs
  • UPX dump on OEP (original entry point) 40 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:756
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:760
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2896
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2908
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2996
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3416
                  • C:\Users\Admin\AppData\Local\Temp\573c2d37bf6c6240a1e2f4e1af0185287cf60780b4f1b90a70ecc2896cb1a95c.exe
                    "C:\Users\Admin\AppData\Local\Temp\573c2d37bf6c6240a1e2f4e1af0185287cf60780b4f1b90a70ecc2896cb1a95c.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4572
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3768
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3932
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4020
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3436
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2036
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4436
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                  1⤵
                                    PID:1332
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:1292
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:2424
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1160
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:936
                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                            1⤵
                                              PID:2800

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Impair Defenses

                                            3
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Discovery

                                            System Information Discovery

                                            3
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\mowvt.exe
                                              Filesize

                                              97KB

                                              MD5

                                              e3a6c1bd88f0c051eff226ae44742026

                                              SHA1

                                              25f928d29a84d6af58d6f13803073f3cc7eef87d

                                              SHA256

                                              1b106d7441a2381242231e48d77193dbc4fc111d97ac73ac359e60b62f0b626c

                                              SHA512

                                              d16f6e6106d25d006563edc6aa2d43501f3452a6a0de4c1f290b627ec46f3b058962f647d37d47689e629c7bac372791876dbaf3e44f6fa5beb8b186b273ca3e

                                            • memory/4572-31-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-77-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-4-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-32-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-7-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4572-6-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-5-0x00000000037F0000-0x00000000037F2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4572-10-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-16-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-17-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-18-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-19-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-20-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-21-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-22-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-23-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-24-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-36-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-27-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-28-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-29-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/4572-9-0x00000000037F0000-0x00000000037F2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4572-3-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-25-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-39-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-41-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-43-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-45-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-47-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-54-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-56-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-58-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-60-0x00000000037F0000-0x00000000037F2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4572-61-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-63-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-64-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-65-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-67-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-69-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-71-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-73-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-76-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-34-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4572-1-0x00000000007B0000-0x000000000186A000-memory.dmp
                                              Filesize

                                              16.7MB