Analysis

  • max time kernel
    29s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 18:18

Errors

Reason
Machine shutdown

General

  • Target

    18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe

  • Size

    1.5MB

  • MD5

    0aeca481aacf87ee7d2136705455edd2

  • SHA1

    11e10c7b59bb5bec242c37896c8f4373c009c552

  • SHA256

    18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d

  • SHA512

    621ca61abdc9f5e5bb8efe80081b2f4c8a6febbeec96406d1e1d14d71ef0824de149bf7599800f61e5ecf4d20722b2a85bd67a2c725bff76f45d2e9495919bca

  • SSDEEP

    24576:nLFZeV9rUW3uRIgRNMK88q9s14+6fsqetItnwn56fTaINc9q:LFgVIRIgRNMR8qq1bSsqEw/eEB

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:756
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:764
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1008
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2520
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2576
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2716
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3552
                  • C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe
                    "C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Checks computer location settings
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4076
                    • C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe
                      "C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe" --ws
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:3956
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3704
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3880
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3980
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4040
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1068
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3632
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4980
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3536
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3764
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:1968
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4432
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4452
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          1⤵
                                            PID:1168
                                            • C:\Windows\explorer.exe
                                              explorer.exe /LOADSAVEDWINDOWS
                                              2⤵
                                                PID:3028

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Impair Defenses

                                            3
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Discovery

                                            Query Registry

                                            2
                                            T1012

                                            System Information Discovery

                                            4
                                            T1082

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d.exe
                                              Filesize

                                              1.5MB

                                              MD5

                                              0aeca481aacf87ee7d2136705455edd2

                                              SHA1

                                              11e10c7b59bb5bec242c37896c8f4373c009c552

                                              SHA256

                                              18b2e6f43a155bb750d5ce35e089dd63fcf9d83c61c95fe23e5624fb42d4eb5d

                                              SHA512

                                              621ca61abdc9f5e5bb8efe80081b2f4c8a6febbeec96406d1e1d14d71ef0824de149bf7599800f61e5ecf4d20722b2a85bd67a2c725bff76f45d2e9495919bca

                                            • C:\Windows\SYSTEM.INI
                                              Filesize

                                              257B

                                              MD5

                                              8aa374e2417703d725fc8761dfe2a8aa

                                              SHA1

                                              f9efe8cdc096ead9acd5a3fc5c7d7d0e6ca649ac

                                              SHA256

                                              19dc2d2de213c3fe019a0fe80c6304e5ebce101afb5173851e15416a71a57373

                                              SHA512

                                              bfb16bfbb1ec84433b4b53d1a54681c4dd19f4c2c0d43d11fc65894b3a581148fe2d169d836609bb917578a810aa7df2b706962fd7f00880caa641e7e3560412

                                            • C:\iauy.exe
                                              Filesize

                                              100KB

                                              MD5

                                              5b03d95d88a065bdf1f49c2c2c0a45f5

                                              SHA1

                                              98407140bc089eec677e530b894543945c68d20c

                                              SHA256

                                              6b46a351664849771450375ab9299aec011bc6d3fa4d45309ab6110c5e1086ec

                                              SHA512

                                              1d05f07e009c2641e93730d67a4dea99a4d3c01a9f55a304a8237fe5e8a416069b464b76d82a355846362545f0d019c5e4d4a906f862628ecd7008041a943996

                                            • memory/3956-72-0x0000000002C00000-0x0000000003C8E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3956-32-0x00000000022F0000-0x00000000022F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3956-33-0x00000000022A0000-0x00000000022A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3956-129-0x0000000002C00000-0x0000000003C8E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3956-101-0x00000000022A0000-0x00000000022A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3956-34-0x00000000022A0000-0x00000000022A2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3956-69-0x0000000002C00000-0x0000000003C8E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3956-70-0x0000000002C00000-0x0000000003C8E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3956-73-0x0000000002C00000-0x0000000003C8E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3956-76-0x0000000002C00000-0x0000000003C8E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3956-68-0x0000000002C00000-0x0000000003C8E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3956-66-0x0000000002C00000-0x0000000003C8E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/3956-17-0x0000000000400000-0x000000000059F000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/4076-22-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-42-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-3-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-1-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-18-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-19-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-20-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-21-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-10-0x00000000021B0000-0x00000000021B2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4076-24-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-25-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-26-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-28-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-29-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-35-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-37-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-40-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-7-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-44-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-54-0x00000000021B0000-0x00000000021B2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4076-46-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-52-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-65-0x0000000000400000-0x000000000059F000-memory.dmp
                                              Filesize

                                              1.6MB

                                            • memory/4076-14-0x00000000021B0000-0x00000000021B2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4076-11-0x00000000043A0000-0x00000000043A1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4076-5-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-8-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-6-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-13-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-9-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-15-0x00000000021B0000-0x00000000021B2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4076-12-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-4-0x00000000023D0000-0x000000000345E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/4076-0-0x0000000000400000-0x000000000059F000-memory.dmp
                                              Filesize

                                              1.6MB