Analysis

  • max time kernel
    150s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 21:14

General

  • Target

    1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7.exe

  • Size

    1.6MB

  • MD5

    1a38aa6d5e7ba98c4286009cc910db5c

  • SHA1

    00acd0656d77dc7ffafa1ea28c99601c12a4831f

  • SHA256

    1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7

  • SHA512

    6cda465044d55c8eb7bb8c77d014b9a87ebd91dfa528a4f9e07ddb9695989d87614a18a2b60b8f90e8f5dfc83f36dcda5c603ea9d302bc4508b3a82660a59229

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Detect Neshta Payload 5 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1256
        • C:\Users\Admin\AppData\Local\Temp\1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7.exe
          "C:\Users\Admin\AppData\Local\Temp\1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7.exe"
          2⤵
          • Modifies system executable filetype association
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:1840
          • C:\Users\Admin\AppData\Local\Temp\3582-490\1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7.exe
            "C:\Users\Admin\AppData\Local\Temp\3582-490\1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7.exe"
            3⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:948
      • C:\Windows\system32\Dwm.exe
        "C:\Windows\system32\Dwm.exe"
        1⤵
          PID:1192

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Change Default File Association

        1
        T1042

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        6
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        3
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCACHE\ALL USERS\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
          Filesize

          186KB

          MD5

          58b58875a50a0d8b5e7be7d6ac685164

          SHA1

          1e0b89c1b2585c76e758e9141b846ed4477b0662

          SHA256

          2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

          SHA512

          d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

        • C:\MSOCACHE\ALL USERS\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
          Filesize

          1.1MB

          MD5

          566ed4f62fdc96f175afedd811fa0370

          SHA1

          d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

          SHA256

          e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

          SHA512

          cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

        • C:\MSOCACHE\ALL USERS\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
          Filesize

          859KB

          MD5

          02ee6a3424782531461fb2f10713d3c1

          SHA1

          b581a2c365d93ebb629e8363fd9f69afc673123f

          SHA256

          ead58c483cb20bcd57464f8a4929079539d634f469b213054bf737d227c026dc

          SHA512

          6c9272cb1b6bde3ee887e1463ab30ea76568cb1a285d11393337b78c4ad1c3b7e6ce47646a92ab6d70bff4b02ab9d699b84af9437b720e52dcd35579fe2693ec

        • C:\MSOCACHE\ALL USERS\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe
          Filesize

          547KB

          MD5

          cf6c595d3e5e9667667af096762fd9c4

          SHA1

          9bb44da8d7f6457099cb56e4f7d1026963dce7ce

          SHA256

          593e60cc30ae0789448547195af77f550387f6648d45847ea244dd0dd7abf03d

          SHA512

          ff4f789df9e6a6d0fbe12b3250f951fcf11e857906c65e96a30bb46266e7e1180d6103a03db2f3764e0d1346b2de7afba8259ba080057e4a268e45e8654dfa80

        • C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe
          Filesize

          129KB

          MD5

          b1e0da67a985533914394e6b8ac58205

          SHA1

          5a65e6076f592f9ea03af582d19d2407351ba6b6

          SHA256

          67629b025fed676bd607094fa7f21550e18c861495ba664ee0d2b215a4717d7f

          SHA512

          188ebb9a58565ca7ed81a46967a66d583f7dea43a2fc1fe8076a79ef4a83119ccaa22f948a944abae8f64b3a4b219f5184260eff7201eb660c321f6c0d1eba22

        • C:\Users\Admin\AppData\Local\Temp\3582-490\1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7.exe
          Filesize

          1.5MB

          MD5

          f742e6c35ca44f7a2118e40d52c8bc8f

          SHA1

          f6603f0e05a800c185311f46adbf6e092503203d

          SHA256

          c50c39475cae55daf5ec94aa935e9fc848a398f50f22c143765c8c3688f0f779

          SHA512

          04684f1c5675c63dcef48a7ec778f4c698ebafbc317e1ac4716b909a12196dd61e7476adfa53a8d3d4f570eedbe3149873f03063de9031ae3ade6e46f738999f

        • C:\Users\Admin\AppData\Local\Temp\3582-490\1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7.exe
          Filesize

          1.5MB

          MD5

          f742e6c35ca44f7a2118e40d52c8bc8f

          SHA1

          f6603f0e05a800c185311f46adbf6e092503203d

          SHA256

          c50c39475cae55daf5ec94aa935e9fc848a398f50f22c143765c8c3688f0f779

          SHA512

          04684f1c5675c63dcef48a7ec778f4c698ebafbc317e1ac4716b909a12196dd61e7476adfa53a8d3d4f570eedbe3149873f03063de9031ae3ade6e46f738999f

        • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
          Filesize

          252KB

          MD5

          9e2b9928c89a9d0da1d3e8f4bd96afa7

          SHA1

          ec66cda99f44b62470c6930e5afda061579cde35

          SHA256

          8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

          SHA512

          2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

        • \Users\Admin\AppData\Local\Temp\3582-490\1e679268c90cd112a3b483d13d098fe7fd42b91416c9ab45c3288df66108bcb7.exe
          Filesize

          1.5MB

          MD5

          f742e6c35ca44f7a2118e40d52c8bc8f

          SHA1

          f6603f0e05a800c185311f46adbf6e092503203d

          SHA256

          c50c39475cae55daf5ec94aa935e9fc848a398f50f22c143765c8c3688f0f779

          SHA512

          04684f1c5675c63dcef48a7ec778f4c698ebafbc317e1ac4716b909a12196dd61e7476adfa53a8d3d4f570eedbe3149873f03063de9031ae3ade6e46f738999f

        • memory/948-63-0x0000000001DE0000-0x0000000002E6E000-memory.dmp
          Filesize

          16.6MB

        • memory/948-62-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/948-64-0x00000000002C0000-0x00000000002C2000-memory.dmp
          Filesize

          8KB

        • memory/948-67-0x00000000043F0000-0x00000000043F2000-memory.dmp
          Filesize

          8KB

        • memory/948-68-0x0000000001DE0000-0x0000000002E6E000-memory.dmp
          Filesize

          16.6MB

        • memory/948-77-0x0000000000400000-0x0000000000441000-memory.dmp
          Filesize

          260KB

        • memory/948-69-0x00000000002C0000-0x00000000002C2000-memory.dmp
          Filesize

          8KB

        • memory/948-56-0x0000000000000000-mapping.dmp
        • memory/948-60-0x0000000001DE0000-0x0000000002E6E000-memory.dmp
          Filesize

          16.6MB

        • memory/948-73-0x00000000043F0000-0x00000000043F2000-memory.dmp
          Filesize

          8KB

        • memory/1840-54-0x00000000751C1000-0x00000000751C3000-memory.dmp
          Filesize

          8KB

        • memory/1840-61-0x0000000002610000-0x0000000002651000-memory.dmp
          Filesize

          260KB

        • memory/1840-65-0x0000000000240000-0x0000000000242000-memory.dmp
          Filesize

          8KB

        • memory/1840-70-0x0000000000240000-0x0000000000242000-memory.dmp
          Filesize

          8KB