Analysis

  • max time kernel
    149s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 03:42

General

  • Target

    ea10cc73c779bdd8f4e9eef13f9f8cf0bcab411c5d4456649ee52b80dcc7c3fc.exe

  • Size

    156KB

  • MD5

    013e5aebd84d8924ebd89b63832f0d09

  • SHA1

    46736a2418aece03a4ac68e32706d1934cebea49

  • SHA256

    ea10cc73c779bdd8f4e9eef13f9f8cf0bcab411c5d4456649ee52b80dcc7c3fc

  • SHA512

    65421fcd5e00393eaa13f7d21033d1864851789929822fde9999d47243ca5e5218c6aa89d5f3ee5ed09597dbfef96e60111a4e2e60f86cec5db62c3dceb33664

  • SSDEEP

    3072:gT2xNfzEmPUac0yCRS9EK0TLmyFQYW43y0P08+InsgpK497XHxrle94ZW+iihquh:okPpe0mAjka08+IsgbHxfZVRhqu5ml8

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:472
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
          2⤵
            PID:800
            • C:\Windows\system32\Dwm.exe
              "C:\Windows\system32\Dwm.exe"
              3⤵
                PID:1200
            • C:\Windows\system32\sppsvc.exe
              C:\Windows\system32\sppsvc.exe
              2⤵
                PID:304
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                2⤵
                  PID:1016
                • C:\Windows\system32\taskhost.exe
                  "taskhost.exe"
                  2⤵
                    PID:1112
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                    2⤵
                      PID:1032
                    • C:\Windows\System32\spoolsv.exe
                      C:\Windows\System32\spoolsv.exe
                      2⤵
                        PID:328
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k NetworkService
                        2⤵
                          PID:276
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          2⤵
                            PID:864
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            2⤵
                              PID:836
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                              2⤵
                                PID:736
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k RPCSS
                                2⤵
                                  PID:656
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k DcomLaunch
                                  2⤵
                                    PID:576
                                • C:\Windows\system32\winlogon.exe
                                  winlogon.exe
                                  1⤵
                                    PID:420
                                  • C:\Windows\system32\csrss.exe
                                    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                    1⤵
                                      PID:384
                                    • C:\Windows\system32\wininit.exe
                                      wininit.exe
                                      1⤵
                                        PID:368
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:488
                                        • C:\Windows\system32\csrss.exe
                                          %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                          1⤵
                                            PID:332
                                          • C:\Windows\System32\smss.exe
                                            \SystemRoot\System32\smss.exe
                                            1⤵
                                              PID:260
                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                              C:\Windows\system32\wbem\wmiprvse.exe
                                              1⤵
                                                PID:1976
                                              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                wmiadap.exe /F /T /R
                                                1⤵
                                                  PID:1716
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:1248
                                                    • C:\Users\Admin\AppData\Local\Temp\ea10cc73c779bdd8f4e9eef13f9f8cf0bcab411c5d4456649ee52b80dcc7c3fc.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\ea10cc73c779bdd8f4e9eef13f9f8cf0bcab411c5d4456649ee52b80dcc7c3fc.exe"
                                                      2⤵
                                                      • Modifies firewall policy service
                                                      • UAC bypass
                                                      • Windows security bypass
                                                      • Loads dropped DLL
                                                      • Windows security modification
                                                      • Checks whether UAC is enabled
                                                      • Drops file in Program Files directory
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of UnmapMainImage
                                                      • Suspicious use of WriteProcessMemory
                                                      • System policy modification
                                                      PID:1652
                                                      • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of UnmapMainImage
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:364
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\system32\svchost.exe
                                                          4⤵
                                                          • Modifies WinLogon for persistence
                                                          • Drops file in System32 directory
                                                          • Drops file in Program Files directory
                                                          PID:1912
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\system32\svchost.exe
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:1052

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Winlogon Helper DLL

                                                  1
                                                  T1004

                                                  Modify Existing Service

                                                  1
                                                  T1031

                                                  Privilege Escalation

                                                  Bypass User Account Control

                                                  1
                                                  T1088

                                                  Defense Evasion

                                                  Modify Registry

                                                  6
                                                  T1112

                                                  Bypass User Account Control

                                                  1
                                                  T1088

                                                  Disabling Security Tools

                                                  3
                                                  T1089

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    156KB

                                                    MD5

                                                    013e5aebd84d8924ebd89b63832f0d09

                                                    SHA1

                                                    46736a2418aece03a4ac68e32706d1934cebea49

                                                    SHA256

                                                    ea10cc73c779bdd8f4e9eef13f9f8cf0bcab411c5d4456649ee52b80dcc7c3fc

                                                    SHA512

                                                    65421fcd5e00393eaa13f7d21033d1864851789929822fde9999d47243ca5e5218c6aa89d5f3ee5ed09597dbfef96e60111a4e2e60f86cec5db62c3dceb33664

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    156KB

                                                    MD5

                                                    013e5aebd84d8924ebd89b63832f0d09

                                                    SHA1

                                                    46736a2418aece03a4ac68e32706d1934cebea49

                                                    SHA256

                                                    ea10cc73c779bdd8f4e9eef13f9f8cf0bcab411c5d4456649ee52b80dcc7c3fc

                                                    SHA512

                                                    65421fcd5e00393eaa13f7d21033d1864851789929822fde9999d47243ca5e5218c6aa89d5f3ee5ed09597dbfef96e60111a4e2e60f86cec5db62c3dceb33664

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    156KB

                                                    MD5

                                                    013e5aebd84d8924ebd89b63832f0d09

                                                    SHA1

                                                    46736a2418aece03a4ac68e32706d1934cebea49

                                                    SHA256

                                                    ea10cc73c779bdd8f4e9eef13f9f8cf0bcab411c5d4456649ee52b80dcc7c3fc

                                                    SHA512

                                                    65421fcd5e00393eaa13f7d21033d1864851789929822fde9999d47243ca5e5218c6aa89d5f3ee5ed09597dbfef96e60111a4e2e60f86cec5db62c3dceb33664

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    156KB

                                                    MD5

                                                    013e5aebd84d8924ebd89b63832f0d09

                                                    SHA1

                                                    46736a2418aece03a4ac68e32706d1934cebea49

                                                    SHA256

                                                    ea10cc73c779bdd8f4e9eef13f9f8cf0bcab411c5d4456649ee52b80dcc7c3fc

                                                    SHA512

                                                    65421fcd5e00393eaa13f7d21033d1864851789929822fde9999d47243ca5e5218c6aa89d5f3ee5ed09597dbfef96e60111a4e2e60f86cec5db62c3dceb33664

                                                  • memory/364-84-0x0000000000400000-0x0000000000432000-memory.dmp
                                                    Filesize

                                                    200KB

                                                  • memory/364-148-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/364-65-0x0000000000400000-0x0000000000432000-memory.dmp
                                                    Filesize

                                                    200KB

                                                  • memory/364-62-0x0000000000000000-mapping.dmp
                                                  • memory/1052-87-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1052-90-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1052-89-0x0000000000000000-mapping.dmp
                                                  • memory/1652-66-0x00000000002E0000-0x00000000002E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1652-63-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1652-69-0x0000000004860000-0x0000000004892000-memory.dmp
                                                    Filesize

                                                    200KB

                                                  • memory/1652-55-0x0000000002100000-0x000000000318E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/1652-59-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1652-58-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1652-67-0x0000000000400000-0x0000000000432000-memory.dmp
                                                    Filesize

                                                    200KB

                                                  • memory/1652-54-0x0000000074FD1000-0x0000000074FD3000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1652-68-0x0000000002100000-0x000000000318E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/1912-85-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1912-80-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1912-78-0x0000000000000000-mapping.dmp
                                                  • memory/1912-76-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1912-197-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB