Analysis

  • max time kernel
    150s
  • max time network
    114s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 03:42

General

  • Target

    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b.exe

  • Size

    160KB

  • MD5

    9a6a913cceb071140108ff9df1d1ff5b

  • SHA1

    116ec5175b5da2f23eb95f3bc4e1cbaed551bbf3

  • SHA256

    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b

  • SHA512

    55c59d7a273af3e960b56987380f5f2c5659278d46f958e670f334f4827776868afef206f7d3bf0c9720862432279ca05e44be0827514d36af80c432f80b2e04

  • SSDEEP

    3072:aT2xNfzEmPUac0yCRS9EK0TLmV/MsdpFJma538ZNvWPJFlD:OkPpe0mB3N8zWDN

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:480
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:464
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:600
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe
              3⤵
                PID:1976
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k RPCSS
              2⤵
                PID:680
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                2⤵
                  PID:764
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                  2⤵
                    PID:816
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      3⤵
                        PID:1192
                    • C:\Windows\system32\sppsvc.exe
                      C:\Windows\system32\sppsvc.exe
                      2⤵
                        PID:1800
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                        2⤵
                          PID:752
                        • C:\Windows\system32\taskhost.exe
                          "taskhost.exe"
                          2⤵
                            PID:1132
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                            2⤵
                              PID:1048
                            • C:\Windows\System32\spoolsv.exe
                              C:\Windows\System32\spoolsv.exe
                              2⤵
                                PID:988
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k NetworkService
                                2⤵
                                  PID:272
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs
                                  2⤵
                                    PID:888
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService
                                    2⤵
                                      PID:844
                                  • C:\Windows\system32\winlogon.exe
                                    winlogon.exe
                                    1⤵
                                      PID:420
                                    • C:\Windows\system32\csrss.exe
                                      %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                      1⤵
                                        PID:384
                                      • C:\Windows\system32\wininit.exe
                                        wininit.exe
                                        1⤵
                                          PID:360
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            2⤵
                                              PID:488
                                          • C:\Windows\system32\csrss.exe
                                            %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
                                            1⤵
                                              PID:332
                                            • C:\Windows\System32\smss.exe
                                              \SystemRoot\System32\smss.exe
                                              1⤵
                                                PID:260
                                              • \\?\C:\Windows\system32\wbem\WMIADAP.EXE
                                                wmiadap.exe /F /T /R
                                                1⤵
                                                  PID:1708
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:1268
                                                    • C:\Users\Admin\AppData\Local\Temp\deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b.exe"
                                                      2⤵
                                                      • Modifies firewall policy service
                                                      • UAC bypass
                                                      • Windows security bypass
                                                      • Loads dropped DLL
                                                      • Windows security modification
                                                      • Checks whether UAC is enabled
                                                      • Drops file in Program Files directory
                                                      • Drops file in Windows directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of UnmapMainImage
                                                      • Suspicious use of WriteProcessMemory
                                                      • System policy modification
                                                      PID:1148
                                                      • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of UnmapMainImage
                                                        • Suspicious use of WriteProcessMemory
                                                        PID:1124
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\system32\svchost.exe
                                                          4⤵
                                                          • Modifies WinLogon for persistence
                                                          • Drops file in System32 directory
                                                          • Drops file in Program Files directory
                                                          PID:1464
                                                        • C:\Windows\SysWOW64\svchost.exe
                                                          C:\Windows\system32\svchost.exe
                                                          4⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:876

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Persistence

                                                  Winlogon Helper DLL

                                                  1
                                                  T1004

                                                  Modify Existing Service

                                                  1
                                                  T1031

                                                  Privilege Escalation

                                                  Bypass User Account Control

                                                  1
                                                  T1088

                                                  Defense Evasion

                                                  Modify Registry

                                                  6
                                                  T1112

                                                  Bypass User Account Control

                                                  1
                                                  T1088

                                                  Disabling Security Tools

                                                  3
                                                  T1089

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    160KB

                                                    MD5

                                                    9a6a913cceb071140108ff9df1d1ff5b

                                                    SHA1

                                                    116ec5175b5da2f23eb95f3bc4e1cbaed551bbf3

                                                    SHA256

                                                    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b

                                                    SHA512

                                                    55c59d7a273af3e960b56987380f5f2c5659278d46f958e670f334f4827776868afef206f7d3bf0c9720862432279ca05e44be0827514d36af80c432f80b2e04

                                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    160KB

                                                    MD5

                                                    9a6a913cceb071140108ff9df1d1ff5b

                                                    SHA1

                                                    116ec5175b5da2f23eb95f3bc4e1cbaed551bbf3

                                                    SHA256

                                                    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b

                                                    SHA512

                                                    55c59d7a273af3e960b56987380f5f2c5659278d46f958e670f334f4827776868afef206f7d3bf0c9720862432279ca05e44be0827514d36af80c432f80b2e04

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    160KB

                                                    MD5

                                                    9a6a913cceb071140108ff9df1d1ff5b

                                                    SHA1

                                                    116ec5175b5da2f23eb95f3bc4e1cbaed551bbf3

                                                    SHA256

                                                    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b

                                                    SHA512

                                                    55c59d7a273af3e960b56987380f5f2c5659278d46f958e670f334f4827776868afef206f7d3bf0c9720862432279ca05e44be0827514d36af80c432f80b2e04

                                                  • \Program Files (x86)\Microsoft\WaterMark.exe
                                                    Filesize

                                                    160KB

                                                    MD5

                                                    9a6a913cceb071140108ff9df1d1ff5b

                                                    SHA1

                                                    116ec5175b5da2f23eb95f3bc4e1cbaed551bbf3

                                                    SHA256

                                                    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b

                                                    SHA512

                                                    55c59d7a273af3e960b56987380f5f2c5659278d46f958e670f334f4827776868afef206f7d3bf0c9720862432279ca05e44be0827514d36af80c432f80b2e04

                                                  • memory/876-87-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/876-86-0x0000000000000000-mapping.dmp
                                                  • memory/876-84-0x0000000020010000-0x000000002001B000-memory.dmp
                                                    Filesize

                                                    44KB

                                                  • memory/1124-66-0x0000000000400000-0x0000000000433000-memory.dmp
                                                    Filesize

                                                    204KB

                                                  • memory/1124-77-0x0000000000400000-0x0000000000433000-memory.dmp
                                                    Filesize

                                                    204KB

                                                  • memory/1124-145-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1124-62-0x0000000000000000-mapping.dmp
                                                  • memory/1148-54-0x00000000767F1000-0x00000000767F3000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1148-64-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1148-59-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1148-58-0x0000000000400000-0x0000000000421000-memory.dmp
                                                    Filesize

                                                    132KB

                                                  • memory/1148-55-0x00000000020D0000-0x000000000315E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/1148-65-0x00000000020D0000-0x000000000315E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/1464-73-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1464-75-0x0000000000000000-mapping.dmp
                                                  • memory/1464-78-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1464-82-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1464-194-0x0000000020010000-0x0000000020022000-memory.dmp
                                                    Filesize

                                                    72KB