Analysis

  • max time kernel
    150s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-06-2022 15:19

General

  • Target

    30509b309eab2e55e4ca7c62f3f129eb82fa428aa7891d2ddfb6a7ba852fe78d.exe

  • Size

    124KB

  • MD5

    4aaf75b56c518b82039bef2396941bdc

  • SHA1

    fd53de3ac5b4cf593de2e9edad450efb145f20ac

  • SHA256

    30509b309eab2e55e4ca7c62f3f129eb82fa428aa7891d2ddfb6a7ba852fe78d

  • SHA512

    3f708f09192d3279d0ca13fd7b4b1f70061bbf6973291f2b11d33c01621c38937c92b0b2f4834438db370be1d3d9e98e48feff76cab5e26af7460b7edac73fdb

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 1 IoCs
  • Windows security modification 2 TTPs 20 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies data under HKEY_USERS 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1292
      • C:\Users\Admin\AppData\Local\Temp\30509b309eab2e55e4ca7c62f3f129eb82fa428aa7891d2ddfb6a7ba852fe78d.exe
        "C:\Users\Admin\AppData\Local\Temp\30509b309eab2e55e4ca7c62f3f129eb82fa428aa7891d2ddfb6a7ba852fe78d.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1684
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1248
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1148
        • C:\Windows\SysWOW64\caycwq.exe
          C:\Windows\SysWOW64\caycwq.exe
          1⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops file in System32 directory
          • Drops file in Program Files directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1592

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SYSTEM.INI
          Filesize

          254B

          MD5

          9ae0bfa97c36000ce465dbdef354b2b4

          SHA1

          a370f791c4183669dca22fb3fa89a276e21a221b

          SHA256

          6ec8ae90725d31b956d0fa460ff2e73d415f827d1a57151635f42d7575aed90c

          SHA512

          a3fb17ba456b6268ca8c518a8f63f7189e8f2937a2be42a79aab9ab6def1a14e687efc4f67c689aad6b03709a5660ffa8e8dd715cc853a167b1b23140126ab4f

        • C:\Windows\SysWOW64\caycwq.exe
          Filesize

          124KB

          MD5

          4aaf75b56c518b82039bef2396941bdc

          SHA1

          fd53de3ac5b4cf593de2e9edad450efb145f20ac

          SHA256

          30509b309eab2e55e4ca7c62f3f129eb82fa428aa7891d2ddfb6a7ba852fe78d

          SHA512

          3f708f09192d3279d0ca13fd7b4b1f70061bbf6973291f2b11d33c01621c38937c92b0b2f4834438db370be1d3d9e98e48feff76cab5e26af7460b7edac73fdb

        • C:\Windows\SysWOW64\caycwq.exe
          Filesize

          124KB

          MD5

          4aaf75b56c518b82039bef2396941bdc

          SHA1

          fd53de3ac5b4cf593de2e9edad450efb145f20ac

          SHA256

          30509b309eab2e55e4ca7c62f3f129eb82fa428aa7891d2ddfb6a7ba852fe78d

          SHA512

          3f708f09192d3279d0ca13fd7b4b1f70061bbf6973291f2b11d33c01621c38937c92b0b2f4834438db370be1d3d9e98e48feff76cab5e26af7460b7edac73fdb

        • \Windows\SysWOW64\gei33.dll
          Filesize

          134KB

          MD5

          0126196eb29bba67faa5f3e2fbff6cf7

          SHA1

          e6ccbfd4e2fab4a80855c641844ea45145278146

          SHA256

          8bc50d8964d5ac502128a8e800162d96e1a7f76a6594d4672478d24a8fedfb89

          SHA512

          c4e25c82948c6719458a8b239063e34f5e5843a05ff654a27f345194ed16d821e97d5df0ba2200db51261edb3c70d860588af5ebb23d626fb581603c19af01bd

        • memory/1592-59-0x0000000000AE0000-0x0000000001B6E000-memory.dmp
          Filesize

          16.6MB

        • memory/1592-63-0x0000000000400000-0x0000000000423000-memory.dmp
          Filesize

          140KB

        • memory/1592-68-0x0000000000AE0000-0x0000000001B6E000-memory.dmp
          Filesize

          16.6MB

        • memory/1592-69-0x0000000000400000-0x0000000000423000-memory.dmp
          Filesize

          140KB

        • memory/1684-61-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/1684-54-0x00000000752D1000-0x00000000752D3000-memory.dmp
          Filesize

          8KB

        • memory/1684-60-0x0000000002040000-0x00000000030CE000-memory.dmp
          Filesize

          16.6MB

        • memory/1684-64-0x0000000000400000-0x0000000000423000-memory.dmp
          Filesize

          140KB

        • memory/1684-65-0x0000000002040000-0x00000000030CE000-memory.dmp
          Filesize

          16.6MB

        • memory/1684-56-0x0000000000400000-0x0000000000423000-memory.dmp
          Filesize

          140KB

        • memory/1684-55-0x0000000002040000-0x00000000030CE000-memory.dmp
          Filesize

          16.6MB