Analysis

  • max time kernel
    42s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 03:13

General

  • Target

    423b76cacb4e5f242d90ee29311d4ab4c06840d70306005605724913db586883.exe

  • Size

    532KB

  • MD5

    a78a2bffe2dcba464cf14e7117bb560a

  • SHA1

    939cca20700fa2d27fa50a699edf0ae9e9e2a503

  • SHA256

    423b76cacb4e5f242d90ee29311d4ab4c06840d70306005605724913db586883

  • SHA512

    8f11d94602da9aaafcc72fe7b2a54a5f6d341207c0b37822d0209d06602dd41f05e041add094e2a1f8167ef4393125616eaac41bb2cfb38a4d307803d3df89e3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs
          2⤵
            PID:876
            • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
              wmiadap.exe /F /T /R
              3⤵
                PID:1976
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
              2⤵
                PID:1072
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:1272
                • C:\Windows\system32\sppsvc.exe
                  C:\Windows\system32\sppsvc.exe
                  2⤵
                    PID:1008
                  • C:\Windows\system32\taskhost.exe
                    "taskhost.exe"
                    2⤵
                      PID:1112
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:328
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService
                          2⤵
                            PID:832
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                            2⤵
                              PID:800
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:752
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:668
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:592
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:380
                                      • C:\Windows\system32\conhost.exe
                                        \??\C:\Windows\system32\conhost.exe "-8465067661130365055911033056-70570440660542012712977541051824706902-1051276875"
                                        2⤵
                                          PID:2036
                                      • C:\Windows\system32\wininit.exe
                                        wininit.exe
                                        1⤵
                                          PID:372
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:488
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1204
                                              • C:\Users\Admin\AppData\Local\Temp\423b76cacb4e5f242d90ee29311d4ab4c06840d70306005605724913db586883.exe
                                                "C:\Users\Admin\AppData\Local\Temp\423b76cacb4e5f242d90ee29311d4ab4c06840d70306005605724913db586883.exe"
                                                2⤵
                                                • Modifies firewall policy service
                                                • UAC bypass
                                                • Windows security bypass
                                                • Windows security modification
                                                • Checks whether UAC is enabled
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of WriteProcessMemory
                                                • System policy modification
                                                PID:1872
                                            • C:\Windows\system32\Dwm.exe
                                              "C:\Windows\system32\Dwm.exe"
                                              1⤵
                                                PID:1172
                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                C:\Windows\system32\wbem\wmiprvse.exe
                                                1⤵
                                                  PID:2024

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v6

                                                Persistence

                                                Modify Existing Service

                                                1
                                                T1031

                                                Privilege Escalation

                                                Bypass User Account Control

                                                1
                                                T1088

                                                Defense Evasion

                                                Modify Registry

                                                5
                                                T1112

                                                Bypass User Account Control

                                                1
                                                T1088

                                                Disabling Security Tools

                                                3
                                                T1089

                                                Discovery

                                                System Information Discovery

                                                1
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/1872-54-0x0000000076461000-0x0000000076463000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1872-55-0x0000000001E20000-0x0000000002EAE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/1872-56-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                  Filesize

                                                  744KB

                                                • memory/1872-57-0x0000000001E20000-0x0000000002EAE000-memory.dmp
                                                  Filesize

                                                  16.6MB

                                                • memory/1872-58-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                  Filesize

                                                  744KB