Analysis

  • max time kernel
    85s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2022 10:20

General

  • Target

    d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe

  • Size

    532KB

  • MD5

    21a43480041fc5c8574a74eab3756146

  • SHA1

    66800c187b73999a0beadd6051dc80765098b4cf

  • SHA256

    d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14

  • SHA512

    4770cc85a0f4a13fbee7ae361876180867f6e9444c0a44bca54b699a8c4a64ea5197d7ee1de261216f0a2f5e7c608406686a62a135ba87e30b42c3762e068334

  • SSDEEP

    6144:1R2J0LS6VuAI5AnoqUv4TilIP/s2zOtsC:1Rm0OqCyec0tsC

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 3 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 34 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:60
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:772
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:3296
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
            1⤵
              PID:3096
            • C:\Windows\Explorer.EXE
              C:\Windows\Explorer.EXE
              1⤵
                PID:2732
                • C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe
                  "C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14.exe"
                  2⤵
                  • Modifies firewall policy service
                  • UAC bypass
                  • Windows security bypass
                  • Disables RegEdit via registry modification
                  • Windows security modification
                  • Checks whether UAC is enabled
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of UnmapMainImage
                  • Suspicious use of WriteProcessMemory
                  • System policy modification
                  PID:4272
                  • C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe
                    C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe
                    3⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of UnmapMainImage
                    • Suspicious use of WriteProcessMemory
                    PID:1000
                    • C:\Program Files (x86)\Microsoft\WaterMark.exe
                      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of UnmapMainImage
                      • Suspicious use of WriteProcessMemory
                      PID:4624
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\system32\svchost.exe
                        5⤵
                          PID:2344
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2344 -s 204
                            6⤵
                            • Program crash
                            PID:3368
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe"
                          5⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:2996
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2996 CREDAT:17410 /prefetch:2
                            6⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:3476
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe"
                          5⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1596
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:17410 /prefetch:2
                            6⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:3684
                    • C:\Program Files (x86)\Microsoft\WaterMark.exe
                      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of UnmapMainImage
                      • Suspicious use of WriteProcessMemory
                      PID:2144
                      • C:\Windows\SysWOW64\svchost.exe
                        C:\Windows\system32\svchost.exe
                        4⤵
                          PID:1752
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe"
                          4⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:1980
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:17410 /prefetch:2
                            5⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:3620
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe"
                          4⤵
                          • Modifies Internet Explorer settings
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:204
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:204 CREDAT:17410 /prefetch:2
                            5⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:3604
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    1⤵
                      PID:2736
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                      1⤵
                        PID:2444
                      • C:\Windows\system32\sihost.exe
                        sihost.exe
                        1⤵
                          PID:2408
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2344 -ip 2344
                          1⤵
                            PID:3312

                          Network

                          MITRE ATT&CK Enterprise v6

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Program Files (x86)\Microsoft\WaterMark.exe

                            Filesize

                            223KB

                            MD5

                            bc247f945ec06f53771d4d241427784b

                            SHA1

                            f069a0e1851b3c268a542c7f6188eaca81f917f1

                            SHA256

                            483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79

                            SHA512

                            47a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d

                          • C:\Program Files (x86)\Microsoft\WaterMark.exe

                            Filesize

                            223KB

                            MD5

                            bc247f945ec06f53771d4d241427784b

                            SHA1

                            f069a0e1851b3c268a542c7f6188eaca81f917f1

                            SHA256

                            483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79

                            SHA512

                            47a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d

                          • C:\Program Files (x86)\Microsoft\WaterMark.exe

                            Filesize

                            223KB

                            MD5

                            bc247f945ec06f53771d4d241427784b

                            SHA1

                            f069a0e1851b3c268a542c7f6188eaca81f917f1

                            SHA256

                            483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79

                            SHA512

                            47a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7F3D5F26-698E-11ED-919F-D2F35ABB710A}.dat

                            Filesize

                            5KB

                            MD5

                            83e5b8d9dd3687cecc7ef14ceed388b2

                            SHA1

                            c85e32925703dfc5f29c2efe043b9126f4198c83

                            SHA256

                            8b37fc35282e38cad1e172f057d552ba1b434433d0d093b86c96e17d2d1e3822

                            SHA512

                            cfb7ec8ebc7f9f7dce399f0cfbb614ea0da5c30e25fb595c4a77c02713dfac80fdbc69019ec7de40bf0ebf44aeafbfdaa34fa0e37b8cb6b93e9cd374b1826f73

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7F4488E3-698E-11ED-919F-D2F35ABB710A}.dat

                            Filesize

                            3KB

                            MD5

                            33d5541bbc8f2639a7bcf4e374793480

                            SHA1

                            4bb7b1c6d32cef1d31bb5f73c0e456794193a05c

                            SHA256

                            5fed444d69a150ef4161f89f0296081674d914dd5c070a2d7fe499280022bf36

                            SHA512

                            7fab8e7f778fe0de9019c7677d76539bfece71b9e09f1f161ac82688fa8e07e119128990dc9fc107f827cd5193062ac47dfc288d2c02a502c3560b3192b71e7f

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7F4BB144-698E-11ED-919F-D2F35ABB710A}.dat

                            Filesize

                            5KB

                            MD5

                            7420d520d7322f761897466fd831ea7b

                            SHA1

                            e9232e756b6836122c75a6ec4d0010ba57d9b798

                            SHA256

                            9a440fba9418cbb955f12381a528a9aacaea144dbef3ffe4e4f7cdb4c52b45b2

                            SHA512

                            81f98076fe080f1f940b7e0c3ae8bf5d4bf8250870199f2a211ebc2a84a07c1828c4fb58af9c904dbb74814e12d7cdec07de422bd61a336578cfe4ab1a4b6550

                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{7F507290-698E-11ED-919F-D2F35ABB710A}.dat

                            Filesize

                            5KB

                            MD5

                            4c609491ebbbe4565a04a931434a1957

                            SHA1

                            184cb8c20871c612b528464d8c8cde0e683f2d14

                            SHA256

                            1ee6efe377662f12368f0698e9c64f79ba3ff44d51358bea886a756eae2657a4

                            SHA512

                            849c4fda867bc96ec3f4919b1d5c6a36b98e01de017a85a6c511168ddce57b5495336334c55e34fcf20e076e70e6bea2298efc6212ce7b7361fb5270d61dbdec

                          • C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe

                            Filesize

                            223KB

                            MD5

                            bc247f945ec06f53771d4d241427784b

                            SHA1

                            f069a0e1851b3c268a542c7f6188eaca81f917f1

                            SHA256

                            483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79

                            SHA512

                            47a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d

                          • C:\Users\Admin\AppData\Local\Temp\d37c4b132daa60de5b57568e29489a472b455a2830fce960355d7fa1ed449b14mgr.exe

                            Filesize

                            223KB

                            MD5

                            bc247f945ec06f53771d4d241427784b

                            SHA1

                            f069a0e1851b3c268a542c7f6188eaca81f917f1

                            SHA256

                            483663a1f26eade91f7667c09312c63a91ad45c7be76bb41c3db4ca6eba3df79

                            SHA512

                            47a2c0c200796ca45cc918ac2bda0bed7e1b6166723511f46ab6acef2a0a8c42588d709698f5fb845f6262bf0bde1fae5b93754123df56778c616d591d209c9d

                          • memory/1000-147-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/1000-139-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/1000-148-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/1000-132-0x0000000000000000-mapping.dmp

                          • memory/1000-144-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/1000-154-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/1752-173-0x0000000000000000-mapping.dmp

                          • memory/2144-174-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/2144-176-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/2144-186-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/2144-184-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/2144-151-0x0000000000000000-mapping.dmp

                          • memory/2144-183-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/2144-172-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/2144-170-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/2344-169-0x0000000000000000-mapping.dmp

                          • memory/4272-165-0x0000000003710000-0x000000000479E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/4272-135-0x0000000003710000-0x000000000479E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/4272-159-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/4272-145-0x0000000003710000-0x000000000479E000-memory.dmp

                            Filesize

                            16.6MB

                          • memory/4272-142-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB

                          • memory/4272-136-0x0000000000400000-0x0000000000491000-memory.dmp

                            Filesize

                            580KB

                          • memory/4272-146-0x0000000000400000-0x0000000000491000-memory.dmp

                            Filesize

                            580KB

                          • memory/4624-175-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/4624-181-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/4624-182-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/4624-168-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/4624-164-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/4624-185-0x0000000000400000-0x0000000000444000-memory.dmp

                            Filesize

                            272KB

                          • memory/4624-150-0x0000000000000000-mapping.dmp

                          • memory/4624-187-0x0000000000400000-0x0000000000421000-memory.dmp

                            Filesize

                            132KB