Analysis

  • max time kernel
    39s
  • max time network
    42s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 00:18

General

  • Target

    33c4503e147d203ebe76e4bf27c1248f167bc02ee42547bc916e905ab7eb81bf.exe

  • Size

    357KB

  • MD5

    5945e344a0cfa8ec080fde895923744f

  • SHA1

    0079a2affd973e6e80172ff07afc0c8727765143

  • SHA256

    33c4503e147d203ebe76e4bf27c1248f167bc02ee42547bc916e905ab7eb81bf

  • SHA512

    b608ec4713859df4937bcd50a163e2b5e7087a543281989a1f67d1046f5c1858a5564ca45397e7aefb241502d17d2173570771fe227fc083241aedb1119eea1b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
          2⤵
            PID:752
          • C:\Windows\system32\taskhost.exe
            "taskhost.exe"
            2⤵
              PID:1108
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:940
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:372
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                  2⤵
                    PID:1088
                  • C:\Windows\System32\spoolsv.exe
                    C:\Windows\System32\spoolsv.exe
                    2⤵
                      PID:284
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:300
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs
                        2⤵
                          PID:880
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:840
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:808
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k RPCSS
                              2⤵
                                PID:668
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k DcomLaunch
                                2⤵
                                  PID:592
                              • C:\Windows\system32\winlogon.exe
                                winlogon.exe
                                1⤵
                                  PID:420
                                • C:\Windows\system32\csrss.exe
                                  %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                  1⤵
                                    PID:384
                                  • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                    wmiadap.exe /F /T /R
                                    1⤵
                                      PID:1788
                                    • C:\Windows\Explorer.EXE
                                      C:\Windows\Explorer.EXE
                                      1⤵
                                        PID:1220
                                        • C:\Users\Admin\AppData\Local\Temp\33c4503e147d203ebe76e4bf27c1248f167bc02ee42547bc916e905ab7eb81bf.exe
                                          "C:\Users\Admin\AppData\Local\Temp\33c4503e147d203ebe76e4bf27c1248f167bc02ee42547bc916e905ab7eb81bf.exe"
                                          2⤵
                                          • Modifies firewall policy service
                                          • UAC bypass
                                          • Windows security bypass
                                          • Loads dropped DLL
                                          • Windows security modification
                                          • Checks whether UAC is enabled
                                          • Drops file in Windows directory
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of WriteProcessMemory
                                          • System policy modification
                                          PID:1416
                                          • C:\Users\Admin\AppData\Local\Temp\33c4503e147d203ebe76e4bf27c1248f167bc02ee42547bc916e905ab7eb81bfSrv.exe
                                            C:\Users\Admin\AppData\Local\Temp\33c4503e147d203ebe76e4bf27c1248f167bc02ee42547bc916e905ab7eb81bfSrv.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Drops file in Program Files directory
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: MapViewOfSection
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of WriteProcessMemory
                                            PID:912
                                      • C:\Windows\system32\Dwm.exe
                                        "C:\Windows\system32\Dwm.exe"
                                        1⤵
                                          PID:1192
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          1⤵
                                            PID:488
                                          • C:\Windows\system32\wininit.exe
                                            wininit.exe
                                            1⤵
                                              PID:360

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v6

                                            Persistence

                                            Modify Existing Service

                                            1
                                            T1031

                                            Privilege Escalation

                                            Bypass User Account Control

                                            1
                                            T1088

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Bypass User Account Control

                                            1
                                            T1088

                                            Disabling Security Tools

                                            3
                                            T1089

                                            Discovery

                                            System Information Discovery

                                            1
                                            T1082

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\USERS\ADMIN\APPDATA\LOCAL\TEMP\33C4503E147D203EBE76E4BF27C1248F167BC02EE42547BC916E905AB7EB81BFSRV.EXE
                                              Filesize

                                              140KB

                                              MD5

                                              1ab2568e4a86310a921c9c7bcb1a5d33

                                              SHA1

                                              ec6bcec48fb91593590f5765700570b49118acbf

                                              SHA256

                                              7d35bfe88c187b6d90500a8d9c9b50865deb80f302335e53b36ff91cf1b10639

                                              SHA512

                                              8e918242eecfb8498499f677e74e7cfd888992a5e6d7348532aebfc924ee7b853af96aed300dbf388e9374006b3fbc234cd3aa4c066e1664542e8ef3fb071f67

                                            • C:\Users\Admin\AppData\Local\Temp\33c4503e147d203ebe76e4bf27c1248f167bc02ee42547bc916e905ab7eb81bfSrv.exe
                                              Filesize

                                              140KB

                                              MD5

                                              1ab2568e4a86310a921c9c7bcb1a5d33

                                              SHA1

                                              ec6bcec48fb91593590f5765700570b49118acbf

                                              SHA256

                                              7d35bfe88c187b6d90500a8d9c9b50865deb80f302335e53b36ff91cf1b10639

                                              SHA512

                                              8e918242eecfb8498499f677e74e7cfd888992a5e6d7348532aebfc924ee7b853af96aed300dbf388e9374006b3fbc234cd3aa4c066e1664542e8ef3fb071f67

                                            • \Users\Admin\AppData\Local\Temp\33c4503e147d203ebe76e4bf27c1248f167bc02ee42547bc916e905ab7eb81bfSrv.exe
                                              Filesize

                                              140KB

                                              MD5

                                              1ab2568e4a86310a921c9c7bcb1a5d33

                                              SHA1

                                              ec6bcec48fb91593590f5765700570b49118acbf

                                              SHA256

                                              7d35bfe88c187b6d90500a8d9c9b50865deb80f302335e53b36ff91cf1b10639

                                              SHA512

                                              8e918242eecfb8498499f677e74e7cfd888992a5e6d7348532aebfc924ee7b853af96aed300dbf388e9374006b3fbc234cd3aa4c066e1664542e8ef3fb071f67

                                            • memory/912-56-0x0000000000000000-mapping.dmp
                                            • memory/912-61-0x0000000000400000-0x0000000000444000-memory.dmp
                                              Filesize

                                              272KB

                                            • memory/1416-54-0x00000000764C1000-0x00000000764C3000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1416-59-0x0000000001DA0000-0x0000000002E2E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/1416-63-0x0000000000400000-0x000000000047A000-memory.dmp
                                              Filesize

                                              488KB

                                            • memory/1416-62-0x00000000004F0000-0x0000000000534000-memory.dmp
                                              Filesize

                                              272KB

                                            • memory/1416-64-0x000000007EFA0000-0x000000007EFAC000-memory.dmp
                                              Filesize

                                              48KB

                                            • memory/1416-65-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1416-66-0x0000000001DA0000-0x0000000002E2E000-memory.dmp
                                              Filesize

                                              16.6MB