Analysis

  • max time kernel
    137s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 03:13

General

  • Target

    423b76cacb4e5f242d90ee29311d4ab4c06840d70306005605724913db586883.exe

  • Size

    532KB

  • MD5

    a78a2bffe2dcba464cf14e7117bb560a

  • SHA1

    939cca20700fa2d27fa50a699edf0ae9e9e2a503

  • SHA256

    423b76cacb4e5f242d90ee29311d4ab4c06840d70306005605724913db586883

  • SHA512

    8f11d94602da9aaafcc72fe7b2a54a5f6d341207c0b37822d0209d06602dd41f05e041add094e2a1f8167ef4393125616eaac41bb2cfb38a4d307803d3df89e3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:660
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:600
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:64
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:808
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:780
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                2⤵
                  PID:3608
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  2⤵
                    PID:3544
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:3440
                    • C:\Windows\system32\backgroundTaskHost.exe
                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                      2⤵
                        PID:3864
                      • C:\Windows\system32\SppExtComObj.exe
                        C:\Windows\system32\SppExtComObj.exe -Embedding
                        2⤵
                          PID:4896
                        • C:\Windows\system32\wbem\wmiprvse.exe
                          C:\Windows\system32\wbem\wmiprvse.exe
                          2⤵
                            PID:5084
                          • C:\Windows\system32\wbem\wmiprvse.exe
                            C:\Windows\system32\wbem\wmiprvse.exe
                            2⤵
                              PID:2908
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              2⤵
                                PID:4248
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                2⤵
                                  PID:3976
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  2⤵
                                    PID:3692
                                • C:\Windows\system32\fontdrvhost.exe
                                  "fontdrvhost.exe"
                                  1⤵
                                    PID:800
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                    1⤵
                                      PID:1760
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                      1⤵
                                        PID:1800
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                        1⤵
                                          PID:3248
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                            PID:3144
                                            • C:\Users\Admin\AppData\Local\Temp\423b76cacb4e5f242d90ee29311d4ab4c06840d70306005605724913db586883.exe
                                              "C:\Users\Admin\AppData\Local\Temp\423b76cacb4e5f242d90ee29311d4ab4c06840d70306005605724913db586883.exe"
                                              2⤵
                                              • Modifies firewall policy service
                                              • UAC bypass
                                              • Windows security bypass
                                              • Drops file in Drivers directory
                                              • Windows security modification
                                              • Checks whether UAC is enabled
                                              • Drops file in Windows directory
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: MapViewOfSection
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              • System policy modification
                                              PID:3136
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                3⤵
                                                  PID:1580
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                              1⤵
                                                PID:2892
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                1⤵
                                                  PID:440
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p
                                                  1⤵
                                                    PID:3880
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                    1⤵
                                                      PID:2404
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                      1⤵
                                                        PID:1356
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                        1⤵
                                                          PID:1964
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                          1⤵
                                                            PID:4608
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                            1⤵
                                                              PID:4508
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                              1⤵
                                                                PID:2876
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                1⤵
                                                                  PID:2832
                                                                • C:\Windows\system32\taskhostw.exe
                                                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                  1⤵
                                                                    PID:2792
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                      PID:2776
                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                      1⤵
                                                                        PID:2768
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2716
                                                                        • C:\Windows\system32\sihost.exe
                                                                          sihost.exe
                                                                          1⤵
                                                                            PID:2648
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                            1⤵
                                                                              PID:2528
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                              1⤵
                                                                                PID:2520
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                1⤵
                                                                                  PID:2324
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                  1⤵
                                                                                    PID:2252
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                    1⤵
                                                                                      PID:2228
                                                                                    • C:\Windows\System32\spoolsv.exe
                                                                                      C:\Windows\System32\spoolsv.exe
                                                                                      1⤵
                                                                                        PID:2216
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                        1⤵
                                                                                          PID:2208
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                          1⤵
                                                                                            PID:2052
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                            1⤵
                                                                                              PID:1624
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:2000
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                1⤵
                                                                                                  PID:1992
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                  1⤵
                                                                                                    PID:1900
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                    1⤵
                                                                                                      PID:1780
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                      1⤵
                                                                                                        PID:1724
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                        1⤵
                                                                                                          PID:1608
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                          1⤵
                                                                                                            PID:1540
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                            1⤵
                                                                                                              PID:1520
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                              1⤵
                                                                                                                PID:1420
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                1⤵
                                                                                                                  PID:1396
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                                  1⤵
                                                                                                                    PID:1360
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                    1⤵
                                                                                                                      PID:1264
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                      1⤵
                                                                                                                        PID:1208
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                        1⤵
                                                                                                                          PID:1120
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                          1⤵
                                                                                                                            PID:1112
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                            1⤵
                                                                                                                              PID:1100
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                              1⤵
                                                                                                                                PID:1084
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                                1⤵
                                                                                                                                  PID:1076
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                                  1⤵
                                                                                                                                    PID:988
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:404
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:388
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                                        1⤵
                                                                                                                                          PID:948
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                          1⤵
                                                                                                                                            PID:900

                                                                                                                                          Network

                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                          Persistence

                                                                                                                                          Modify Existing Service

                                                                                                                                          1
                                                                                                                                          T1031

                                                                                                                                          Privilege Escalation

                                                                                                                                          Bypass User Account Control

                                                                                                                                          1
                                                                                                                                          T1088

                                                                                                                                          Defense Evasion

                                                                                                                                          Modify Registry

                                                                                                                                          5
                                                                                                                                          T1112

                                                                                                                                          Bypass User Account Control

                                                                                                                                          1
                                                                                                                                          T1088

                                                                                                                                          Disabling Security Tools

                                                                                                                                          3
                                                                                                                                          T1089

                                                                                                                                          Discovery

                                                                                                                                          System Information Discovery

                                                                                                                                          1
                                                                                                                                          T1082

                                                                                                                                          Replay Monitor

                                                                                                                                          Loading Replay Monitor...

                                                                                                                                          Downloads

                                                                                                                                          • memory/3136-130-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            744KB

                                                                                                                                          • memory/3136-131-0x0000000002390000-0x000000000341E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            16.6MB

                                                                                                                                          • memory/3136-132-0x0000000000400000-0x00000000004BA000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            744KB

                                                                                                                                          • memory/3136-133-0x0000000002390000-0x000000000341E000-memory.dmp
                                                                                                                                            Filesize

                                                                                                                                            16.6MB