Analysis

  • max time kernel
    104s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 03:42

General

  • Target

    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b.exe

  • Size

    160KB

  • MD5

    9a6a913cceb071140108ff9df1d1ff5b

  • SHA1

    116ec5175b5da2f23eb95f3bc4e1cbaed551bbf3

  • SHA256

    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b

  • SHA512

    55c59d7a273af3e960b56987380f5f2c5659278d46f958e670f334f4827776868afef206f7d3bf0c9720862432279ca05e44be0827514d36af80c432f80b2e04

  • SSDEEP

    3072:aT2xNfzEmPUac0yCRS9EK0TLmV/MsdpFJma538ZNvWPJFlD:OkPpe0mB3N8zWDN

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1008
        • C:\Windows\system32\taskhostw.exe
          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
          1⤵
            PID:2888
          • C:\Windows\Explorer.EXE
            C:\Windows\Explorer.EXE
            1⤵
              PID:2680
              • C:\Users\Admin\AppData\Local\Temp\deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b.exe
                "C:\Users\Admin\AppData\Local\Temp\deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b.exe"
                2⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of UnmapMainImage
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:4356
                • C:\Program Files (x86)\Microsoft\WaterMark.exe
                  "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of UnmapMainImage
                  • Suspicious use of WriteProcessMemory
                  PID:1100
                  • C:\Windows\SysWOW64\svchost.exe
                    C:\Windows\system32\svchost.exe
                    4⤵
                      PID:4268
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      4⤵
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2584
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2584 CREDAT:17410 /prefetch:2
                        5⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:4536
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      4⤵
                      • Modifies Internet Explorer settings
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2436
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:17410 /prefetch:2
                        5⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2608
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3280
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  1⤵
                    PID:3440
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:4672
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3784
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3528
                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                          1⤵
                            PID:3368
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                            1⤵
                              PID:3080
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                              1⤵
                                PID:2696
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3292
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:2628

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Persistence

                                  Modify Existing Service

                                  1
                                  T1031

                                  Privilege Escalation

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Defense Evasion

                                  Modify Registry

                                  6
                                  T1112

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Disabling Security Tools

                                  3
                                  T1089

                                  Discovery

                                  System Information Discovery

                                  1
                                  T1082

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                    Filesize

                                    160KB

                                    MD5

                                    9a6a913cceb071140108ff9df1d1ff5b

                                    SHA1

                                    116ec5175b5da2f23eb95f3bc4e1cbaed551bbf3

                                    SHA256

                                    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b

                                    SHA512

                                    55c59d7a273af3e960b56987380f5f2c5659278d46f958e670f334f4827776868afef206f7d3bf0c9720862432279ca05e44be0827514d36af80c432f80b2e04

                                  • C:\Program Files (x86)\Microsoft\WaterMark.exe
                                    Filesize

                                    160KB

                                    MD5

                                    9a6a913cceb071140108ff9df1d1ff5b

                                    SHA1

                                    116ec5175b5da2f23eb95f3bc4e1cbaed551bbf3

                                    SHA256

                                    deb5deb65b397c80f01ebb40633d3da7d5994bfcf5b2c3095904477c3e1b166b

                                    SHA512

                                    55c59d7a273af3e960b56987380f5f2c5659278d46f958e670f334f4827776868afef206f7d3bf0c9720862432279ca05e44be0827514d36af80c432f80b2e04

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\69C6F6EC64E114822DF688DC12CDD86C
                                    Filesize

                                    779B

                                    MD5

                                    da6a32b46f7dd93455271b8ba5f6958c

                                    SHA1

                                    60113cc5a648a5659e5fe044e7224eee3ad6afe7

                                    SHA256

                                    5599ce82fbe165aca36b5135ad490b16c8891017caefc874f93146b9170cfdcc

                                    SHA512

                                    6d31ada0e633658e6c13379dca3e15a04794e6522d66309db852cedccf69b9857549d6424c625640b35daf2309ee07acacdc28c4a8f5d4e3d46092d91fd36db9

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                    Filesize

                                    471B

                                    MD5

                                    0518b0c986ebecc2e8b7d18563f3a3f9

                                    SHA1

                                    f64c6bf2713c74c0519bc4dfbb1ef2d361d8fa0f

                                    SHA256

                                    5beab60b4c60e1dd16a188541199742eb97df28aa6a3e41f7dcabc1c75dee492

                                    SHA512

                                    a49b8b37bc4d23c631e891b9cc8921bc724f52a66c59f01823536423336fd387223f544ff6de19db5ed691a18285004bc2a1fc5730f4165e26b89479713f9915

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C
                                    Filesize

                                    246B

                                    MD5

                                    89e6991c7b3588059e0127a892c6565b

                                    SHA1

                                    c431753ccb1cc976c46ae39dba882de58a4a5e71

                                    SHA256

                                    2940c484b871034ac907f9d5a98dcbec9e94cb548b8206e232d7fc40f02410f6

                                    SHA512

                                    bc16419137bc17cbed0c2990d6346b7cd29714dbe3f242f76f01db409d663581baf96122f0afdc67c8c78b86deb2d0ac350b434eca0bd2b8f8fb705c5785c788

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C
                                    Filesize

                                    246B

                                    MD5

                                    89e6991c7b3588059e0127a892c6565b

                                    SHA1

                                    c431753ccb1cc976c46ae39dba882de58a4a5e71

                                    SHA256

                                    2940c484b871034ac907f9d5a98dcbec9e94cb548b8206e232d7fc40f02410f6

                                    SHA512

                                    bc16419137bc17cbed0c2990d6346b7cd29714dbe3f242f76f01db409d663581baf96122f0afdc67c8c78b86deb2d0ac350b434eca0bd2b8f8fb705c5785c788

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C
                                    Filesize

                                    246B

                                    MD5

                                    89e6991c7b3588059e0127a892c6565b

                                    SHA1

                                    c431753ccb1cc976c46ae39dba882de58a4a5e71

                                    SHA256

                                    2940c484b871034ac907f9d5a98dcbec9e94cb548b8206e232d7fc40f02410f6

                                    SHA512

                                    bc16419137bc17cbed0c2990d6346b7cd29714dbe3f242f76f01db409d663581baf96122f0afdc67c8c78b86deb2d0ac350b434eca0bd2b8f8fb705c5785c788

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                    Filesize

                                    404B

                                    MD5

                                    0c467fda244406ae9200976a6446b385

                                    SHA1

                                    26c84720f8776915fec11f026eaadf5c2433ee2a

                                    SHA256

                                    a7dfcb4f1ae2623bddd256766713155000ec60ad724109a9415fe2dba6bca619

                                    SHA512

                                    de653ffaaf79ad2aaac3cd13f4649297c51bac7c3f1344fb6c0219cb796fcea4abd5a74fab126f12160f05caf6c2b4eb1cb8721304534a34716b0ddf157ac164

                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                    Filesize

                                    404B

                                    MD5

                                    5efa0ce62811695bb1494ceb27713571

                                    SHA1

                                    aadf466db9feaffb6aa14b311c1d0008b4d3f909

                                    SHA256

                                    127aa1c81b244dde5d7cf8f97289d3b6c3dd9639e9e465151c1680b6dd68a0d8

                                    SHA512

                                    882deb9115aff1c9bf89aab6774ce6a2de5c7af91d9cf7156c1243e83091b6a691d09561653cf74d43c9f1dc5eed8b99f00eb5fa8dcc3968061727a6f81870a8

                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{84B79CA9-A058-11ED-919F-7218A89707DE}.dat
                                    Filesize

                                    5KB

                                    MD5

                                    ec4a77fb27f5e85c955179365b0b08fb

                                    SHA1

                                    f924c5254f8a560317555a302399bb13f44e7259

                                    SHA256

                                    1c44a6c9509cd84bee3fcaf5131464ca7284045488497b64661d794580ddb9dd

                                    SHA512

                                    16059e56f2f3c331ff0087f92eeb89c80f786afb0a243468a01a9c47ec07caf067d6b510dd782f5ce897e206b3c362884d524351ee22707b38aa29815357509b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{84C385DD-A058-11ED-919F-7218A89707DE}.dat
                                    Filesize

                                    5KB

                                    MD5

                                    cef1984e9ba734e309762c826e6bcba2

                                    SHA1

                                    02e5d717f181750e24d7df5e6da688f9061f578e

                                    SHA256

                                    0df4ed5499aac07c3a7f1ab3d6d8abf828e32fa7ae8a18206c6cf1be7cfe0cc2

                                    SHA512

                                    a8a7d18bf56582907cf92f62215196ea4796a7ba35960b0f479662fd88f59e190f88e83b6f51dfba5bfab6697665844f652041f01c1ec9c5794811f8cc61104b

                                  • memory/1100-156-0x0000000000400000-0x0000000000421000-memory.dmp
                                    Filesize

                                    132KB

                                  • memory/1100-151-0x0000000000400000-0x0000000000433000-memory.dmp
                                    Filesize

                                    204KB

                                  • memory/1100-152-0x0000000000400000-0x0000000000433000-memory.dmp
                                    Filesize

                                    204KB

                                  • memory/1100-153-0x0000000000400000-0x0000000000433000-memory.dmp
                                    Filesize

                                    204KB

                                  • memory/1100-139-0x0000000000000000-mapping.dmp
                                  • memory/1100-142-0x0000000000400000-0x0000000000433000-memory.dmp
                                    Filesize

                                    204KB

                                  • memory/4268-150-0x0000000000000000-mapping.dmp
                                  • memory/4356-134-0x0000000000400000-0x0000000000433000-memory.dmp
                                    Filesize

                                    204KB

                                  • memory/4356-138-0x0000000000400000-0x0000000000421000-memory.dmp
                                    Filesize

                                    132KB

                                  • memory/4356-143-0x0000000000400000-0x0000000000421000-memory.dmp
                                    Filesize

                                    132KB

                                  • memory/4356-146-0x0000000002530000-0x00000000035BE000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/4356-136-0x0000000000400000-0x0000000000433000-memory.dmp
                                    Filesize

                                    204KB

                                  • memory/4356-132-0x0000000002530000-0x00000000035BE000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/4356-137-0x0000000000400000-0x0000000000421000-memory.dmp
                                    Filesize

                                    132KB