Analysis

  • max time kernel
    1800s
  • max time network
    1603s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    05-06-2022 15:16

General

  • Target

    a96216a59491a4eddf37491eb10a9b215124315305036cb268033c7ffe4e9541.exe

  • Size

    206KB

  • MD5

    fb004cbf4dc92676367d9cf6a28ecc71

  • SHA1

    4bff625571dbc7b695b49fa94556ab0d130519aa

  • SHA256

    a96216a59491a4eddf37491eb10a9b215124315305036cb268033c7ffe4e9541

  • SHA512

    9c6102e0cee339d1a0b4baee80786459a22486f3fa029c1ff9e8f0a8f165d36aee0f8489435545fba9b68162683d63764d812c40d7bc1ab4ded64efad7fafefd

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

    suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz

  • suricata: ET MALWARE Sality - Fake Opera User-Agent

    suricata: ET MALWARE Sality - Fake Opera User-Agent

  • suricata: ET MALWARE Win32.Sality-GR Checkin

    suricata: ET MALWARE Win32.Sality-GR Checkin

  • Contacts a large (845) amount of remote hosts 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:64
      • C:\Windows\system32\sihost.exe
        sihost.exe
        1⤵
          PID:2332
        • C:\Windows\System32\RuntimeBroker.exe
          C:\Windows\System32\RuntimeBroker.exe -Embedding
          1⤵
            PID:3548
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:4536
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3820
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3632
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3484
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3384
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3188
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:2432
                          • C:\Users\Admin\AppData\Local\Temp\a96216a59491a4eddf37491eb10a9b215124315305036cb268033c7ffe4e9541.exe
                            "C:\Users\Admin\AppData\Local\Temp\a96216a59491a4eddf37491eb10a9b215124315305036cb268033c7ffe4e9541.exe"
                            2⤵
                            • UAC bypass
                            • Windows security bypass
                            • Disables RegEdit via registry modification
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            • System policy modification
                            PID:4896
                            • C:\Windows\SysWOW64\netsh.exe
                              netsh firewall set opmode disable
                              3⤵
                              • Modifies Windows Firewall
                              PID:2308
                            • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
                              "C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe" _?=C:\Users\Admin\AppData\Local\Temp\
                              3⤵
                              • UAC bypass
                              • Windows security bypass
                              • Disables RegEdit via registry modification
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Windows security modification
                              • Checks whether UAC is enabled
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:892
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh firewall set opmode disable
                                4⤵
                                • Modifies Windows Firewall
                                PID:2248
                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                "C:\Windows\system32\NOTEPAD.EXE"
                                4⤵
                                  PID:3448
                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                  "C:\Windows\system32\NOTEPAD.EXE"
                                  4⤵
                                    PID:4400
                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                    "C:\Windows\system32\NOTEPAD.EXE"
                                    4⤵
                                      PID:1804
                                    • C:\Windows\SysWOW64\NOTEPAD.EXE
                                      "C:\Windows\system32\NOTEPAD.EXE"
                                      4⤵
                                        PID:3628
                                      • C:\Windows\SysWOW64\NOTEPAD.EXE
                                        "C:\Windows\system32\NOTEPAD.EXE"
                                        4⤵
                                          PID:3152
                                        • C:\Windows\SysWOW64\NOTEPAD.EXE
                                          "C:\Windows\system32\NOTEPAD.EXE"
                                          4⤵
                                            PID:4572
                                          • C:\Windows\SysWOW64\NOTEPAD.EXE
                                            "C:\Windows\system32\NOTEPAD.EXE"
                                            4⤵
                                              PID:364
                                            • C:\Windows\SysWOW64\NOTEPAD.EXE
                                              "C:\Windows\system32\NOTEPAD.EXE"
                                              4⤵
                                                PID:4016
                                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                "C:\Windows\system32\NOTEPAD.EXE"
                                                4⤵
                                                  PID:2372
                                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                  "C:\Windows\system32\NOTEPAD.EXE"
                                                  4⤵
                                                    PID:4560
                                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                                    "C:\Windows\system32\NOTEPAD.EXE"
                                                    4⤵
                                                      PID:3420
                                              • C:\Windows\system32\taskhostw.exe
                                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                1⤵
                                                  PID:2464
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                  1⤵
                                                    PID:2344
                                                  • C:\Windows\system32\fontdrvhost.exe
                                                    "fontdrvhost.exe"
                                                    1⤵
                                                      PID:808
                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                      1⤵
                                                        PID:2588
                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                        1⤵
                                                          PID:4556
                                                        • C:\Windows\system32\DllHost.exe
                                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                          1⤵
                                                            PID:4444
                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                            1⤵
                                                              PID:4880
                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                              1⤵
                                                                PID:2084
                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                1⤵
                                                                  PID:4184
                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                  1⤵
                                                                    PID:4796
                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                    1⤵
                                                                      PID:5008

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                    Persistence

                                                                    Modify Existing Service

                                                                    1
                                                                    T1031

                                                                    Privilege Escalation

                                                                    Bypass User Account Control

                                                                    1
                                                                    T1088

                                                                    Defense Evasion

                                                                    Bypass User Account Control

                                                                    1
                                                                    T1088

                                                                    Disabling Security Tools

                                                                    3
                                                                    T1089

                                                                    Modify Registry

                                                                    4
                                                                    T1112

                                                                    Discovery

                                                                    Network Service Scanning

                                                                    1
                                                                    T1046

                                                                    System Information Discovery

                                                                    2
                                                                    T1082

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Temp\0E56CE41_Rar\a96216a59491a4eddf37491eb10a9b215124315305036cb268033c7ffe4e9541.exe
                                                                      Filesize

                                                                      134KB

                                                                      MD5

                                                                      4cd572bae4538eeaf5df3b89af9642c3

                                                                      SHA1

                                                                      fd6a663c724fb14a4cee5cee674e72b255119c2d

                                                                      SHA256

                                                                      55e5ec0a25b942f59f3c51f786a98df371f965a01957e2b97b7de0355fb498b4

                                                                      SHA512

                                                                      42ea2c18e171a727ae7bc39af4f2214c119cf60dff35c363d635a4307296d4397db2277370237a029c8e73ce1ed5e5b64c80a5aff8406ee3c207f70da39fef10

                                                                    • C:\Users\Admin\AppData\Local\Temp\nsnCFE9.tmp\LangDLL.dll
                                                                      Filesize

                                                                      5KB

                                                                      MD5

                                                                      7e1f6029e28f67c71c585e981611ba7c

                                                                      SHA1

                                                                      7c6803a9611378d4beb5faa4bc0814743437d983

                                                                      SHA256

                                                                      c5c634ac2ba038d810f2d8464ab0e2ef488ceac538c5b46376fdd6ed03358dd3

                                                                      SHA512

                                                                      bb423020c833842729986ca230145e40eebd0797e84097e24bdeedf73587a56f05fa57b216e39579373794b13748bf7d2495ac6514f8742890cd1fa0c86726c1

                                                                    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
                                                                      Filesize

                                                                      206KB

                                                                      MD5

                                                                      fb004cbf4dc92676367d9cf6a28ecc71

                                                                      SHA1

                                                                      4bff625571dbc7b695b49fa94556ab0d130519aa

                                                                      SHA256

                                                                      a96216a59491a4eddf37491eb10a9b215124315305036cb268033c7ffe4e9541

                                                                      SHA512

                                                                      9c6102e0cee339d1a0b4baee80786459a22486f3fa029c1ff9e8f0a8f165d36aee0f8489435545fba9b68162683d63764d812c40d7bc1ab4ded64efad7fafefd

                                                                    • C:\Users\Admin\AppData\Local\Temp\~nsu.tmp\Au_.exe
                                                                      Filesize

                                                                      206KB

                                                                      MD5

                                                                      fb004cbf4dc92676367d9cf6a28ecc71

                                                                      SHA1

                                                                      4bff625571dbc7b695b49fa94556ab0d130519aa

                                                                      SHA256

                                                                      a96216a59491a4eddf37491eb10a9b215124315305036cb268033c7ffe4e9541

                                                                      SHA512

                                                                      9c6102e0cee339d1a0b4baee80786459a22486f3fa029c1ff9e8f0a8f165d36aee0f8489435545fba9b68162683d63764d812c40d7bc1ab4ded64efad7fafefd

                                                                    • C:\Windows\SYSTEM.INI
                                                                      Filesize

                                                                      257B

                                                                      MD5

                                                                      3be0259c8f3a9e0acd4ebca1002aaa63

                                                                      SHA1

                                                                      1aac6327a02ca9bff1a38b422e5fbd267c966fce

                                                                      SHA256

                                                                      6ba56d4b89056626365e202c851d38e756c1b6dc684f42e6fe0918ababb6489b

                                                                      SHA512

                                                                      ef8c1132f791e4229ec1be81e0bc8b59f456012bc2c70f42b6c6bd80e2b991cfaf6410d09e08a7e0a3c3c2761edf26dfd83ff1c8f61e52b74ec0b2387df9a65d

                                                                    • memory/364-159-0x0000000000000000-mapping.dmp
                                                                    • memory/364-160-0x00000000001B0000-0x00000000001C7000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/892-145-0x0000000005400000-0x0000000006433000-memory.dmp
                                                                      Filesize

                                                                      16.2MB

                                                                    • memory/892-156-0x0000000000400000-0x0000000000662000-memory.dmp
                                                                      Filesize

                                                                      2.4MB

                                                                    • memory/892-139-0x0000000000400000-0x0000000000662000-memory.dmp
                                                                      Filesize

                                                                      2.4MB

                                                                    • memory/892-140-0x0000000005400000-0x0000000006433000-memory.dmp
                                                                      Filesize

                                                                      16.2MB

                                                                    • memory/892-143-0x0000000005400000-0x0000000006433000-memory.dmp
                                                                      Filesize

                                                                      16.2MB

                                                                    • memory/892-134-0x0000000000000000-mapping.dmp
                                                                    • memory/1804-151-0x0000000000960000-0x0000000000977000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/1804-150-0x0000000000000000-mapping.dmp
                                                                    • memory/2248-142-0x0000000000000000-mapping.dmp
                                                                    • memory/2308-132-0x0000000000000000-mapping.dmp
                                                                    • memory/2372-163-0x0000000000000000-mapping.dmp
                                                                    • memory/2372-164-0x0000000000F30000-0x0000000000F47000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/3152-154-0x0000000000000000-mapping.dmp
                                                                    • memory/3152-155-0x0000000001040000-0x0000000001057000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/3420-168-0x0000000001000000-0x0000000001017000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/3420-167-0x0000000000000000-mapping.dmp
                                                                    • memory/3448-146-0x0000000000000000-mapping.dmp
                                                                    • memory/3448-147-0x0000000001010000-0x0000000001027000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/3628-153-0x00000000005B0000-0x00000000005C7000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/3628-152-0x0000000000000000-mapping.dmp
                                                                    • memory/4016-162-0x0000000000A20000-0x0000000000A37000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/4016-161-0x0000000000000000-mapping.dmp
                                                                    • memory/4400-148-0x0000000000000000-mapping.dmp
                                                                    • memory/4400-149-0x0000000001240000-0x0000000001257000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/4560-165-0x0000000000000000-mapping.dmp
                                                                    • memory/4560-166-0x0000000000940000-0x0000000000957000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/4572-158-0x00000000004D0000-0x00000000004E7000-memory.dmp
                                                                      Filesize

                                                                      92KB

                                                                    • memory/4572-157-0x0000000000000000-mapping.dmp
                                                                    • memory/4896-130-0x0000000000400000-0x0000000000662000-memory.dmp
                                                                      Filesize

                                                                      2.4MB

                                                                    • memory/4896-137-0x0000000000400000-0x0000000000662000-memory.dmp
                                                                      Filesize

                                                                      2.4MB

                                                                    • memory/4896-133-0x0000000002600000-0x0000000003633000-memory.dmp
                                                                      Filesize

                                                                      16.2MB

                                                                    • memory/4896-131-0x0000000002600000-0x0000000003633000-memory.dmp
                                                                      Filesize

                                                                      16.2MB