Resubmissions

02-02-2023 16:10

230202-tmlnmaag4s 10

02-02-2023 13:42

230202-qz69bacd7v 10

Analysis

  • max time kernel
    174s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 13:42

General

  • Target

    PerX.exe

  • Size

    700KB

  • MD5

    2a1a572771597d924ed145efaf4c77d6

  • SHA1

    0302a5986fadc56557018291003a2bc852fd0913

  • SHA256

    333ea334c1a637d1ef888771bf6542953d28f76c26487356ff2a94a971667c55

  • SHA512

    17560878ae608fe947220f0d640d72d51e7c607e238e8be7b9f19fc7d20a7dd631633c21f424629bb8f57963161d8226601308cf95ced86c7c178b64dd0302fc

  • SSDEEP

    12288:Ddm3xc4L24cmoS8c97WyggbpPYfBZpLnPO2Vmi1ZXA2m/jl+mixj2:Ddm3xX9ggbpcLP7A2gomOC

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2408
          • C:\Windows\System32\RuntimeBroker.exe
            C:\Windows\System32\RuntimeBroker.exe -Embedding
            1⤵
              PID:3452
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:4768
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3808
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3532
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:3384
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3296
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                        1⤵
                          PID:3096
                        • C:\Windows\Explorer.EXE
                          C:\Windows\Explorer.EXE
                          1⤵
                            PID:2732
                            • C:\Users\Admin\AppData\Local\Temp\PerX.exe
                              "C:\Users\Admin\AppData\Local\Temp\PerX.exe"
                              2⤵
                              • Modifies firewall policy service
                              • UAC bypass
                              • Windows security bypass
                              • Windows security modification
                              • Checks whether UAC is enabled
                              • Enumerates connected drives
                              • Drops autorun.inf file
                              • Drops file in Program Files directory
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:4244
                              • C:\Users\Admin\AppData\Local\Temp\PerXmgr.exe
                                C:\Users\Admin\AppData\Local\Temp\PerXmgr.exe
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious use of UnmapMainImage
                                PID:4904
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 332
                                  4⤵
                                  • Program crash
                                  PID:3108
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4904 -s 484
                                  4⤵
                                  • Program crash
                                  PID:384
                          • C:\Windows\system32\taskhostw.exe
                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                            1⤵
                              PID:2736
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                              1⤵
                                PID:2444
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4904 -ip 4904
                                1⤵
                                  PID:632
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 4904 -ip 4904
                                  1⤵
                                    PID:4228

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Initial Access

                                  Replication Through Removable Media

                                  1
                                  T1091

                                  Persistence

                                  Modify Existing Service

                                  1
                                  T1031

                                  Privilege Escalation

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Bypass User Account Control

                                  1
                                  T1088

                                  Disabling Security Tools

                                  3
                                  T1089

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Lateral Movement

                                  Replication Through Removable Media

                                  1
                                  T1091

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\PerXmgr.exe
                                    Filesize

                                    113KB

                                    MD5

                                    d26092af969610dab56e02649ecae88d

                                    SHA1

                                    cd450ff4b645acd188fa1f9e9c16a972c0e99f87

                                    SHA256

                                    e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

                                    SHA512

                                    8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

                                  • C:\Users\Admin\AppData\Local\Temp\PerXmgr.exe
                                    Filesize

                                    113KB

                                    MD5

                                    d26092af969610dab56e02649ecae88d

                                    SHA1

                                    cd450ff4b645acd188fa1f9e9c16a972c0e99f87

                                    SHA256

                                    e4fedb771fd949517cbf3392c9f36be599bf16726a4702cb960a1f4845c39a71

                                    SHA512

                                    8c87bf4318089dc03d7c60b1d1f04ac46333f792ca37bd3a0ca832dc22ae56dc8b0a473154706ef58812c70cf99d6fee877ab4984ce973eaaa3e5d1525730b05

                                  • C:\Users\Admin\AppData\Local\Temp\~TM132A.tmp
                                    Filesize

                                    1.6MB

                                    MD5

                                    4f3387277ccbd6d1f21ac5c07fe4ca68

                                    SHA1

                                    e16506f662dc92023bf82def1d621497c8ab5890

                                    SHA256

                                    767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

                                    SHA512

                                    9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

                                  • memory/4244-145-0x0000000000400000-0x0000000000531000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4244-144-0x00000000024C0000-0x000000000354E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/4244-137-0x0000000000400000-0x0000000000531000-memory.dmp
                                    Filesize

                                    1.2MB

                                  • memory/4244-135-0x00000000024C0000-0x000000000354E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/4904-136-0x0000000000400000-0x0000000000451000-memory.dmp
                                    Filesize

                                    324KB

                                  • memory/4904-140-0x0000000000400000-0x0000000000451000-memory.dmp
                                    Filesize

                                    324KB

                                  • memory/4904-141-0x0000000000400000-0x0000000000451000-memory.dmp
                                    Filesize

                                    324KB

                                  • memory/4904-139-0x0000000000400000-0x0000000000451000-memory.dmp
                                    Filesize

                                    324KB

                                  • memory/4904-143-0x00000000778B0000-0x0000000077A53000-memory.dmp
                                    Filesize

                                    1.6MB

                                  • memory/4904-138-0x0000000000400000-0x0000000000451000-memory.dmp
                                    Filesize

                                    324KB

                                  • memory/4904-132-0x0000000000000000-mapping.dmp