Analysis

  • max time kernel
    162s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 06:52

General

  • Target

    a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe

  • Size

    1.3MB

  • MD5

    4b0ea69a5c818637289aab3f1559cc37

  • SHA1

    1b56746e5b5dd99037ef81c12410bb6d16ef7f82

  • SHA256

    a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c

  • SHA512

    6da4dd807902369c479c4c0675ce6f1845faf8141e41bf98aecf40ddb2e9bbc80cbcb1f83a29c90aa6faac3029a1bcec4f705e99974ed1519e03bdf057c08a7c

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Detect Neshta Payload 1 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:808
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:328
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:816
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2836
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2924
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3632
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:3724
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3568
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3456
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3264
                      • C:\Windows\Explorer.EXE
                        C:\Windows\Explorer.EXE
                        1⤵
                          PID:3152
                          • C:\Users\Admin\AppData\Local\Temp\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
                            "C:\Users\Admin\AppData\Local\Temp\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe"
                            2⤵
                            • Modifies system executable filetype association
                            • Checks computer location settings
                            • Drops file in Program Files directory
                            • Drops file in Windows directory
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:3428
                            • C:\Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
                              "C:\Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe"
                              3⤵
                              • UAC bypass
                              • Windows security bypass
                              • Disables RegEdit via registry modification
                              • Executes dropped EXE
                              • Windows security modification
                              • Checks whether UAC is enabled
                              • Drops file in Program Files directory
                              • Drops file in Windows directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              • System policy modification
                              PID:4604
                              • C:\Windows\SysWOW64\netsh.exe
                                netsh firewall set opmode disable
                                4⤵
                                • Modifies Windows Firewall
                                PID:4704
                              • C:\Windows\SysWOW64\NOTEPAD.EXE
                                "C:\Windows\system32\NOTEPAD.EXE"
                                4⤵
                                  PID:3784
                                • C:\Windows\SysWOW64\NOTEPAD.EXE
                                  "C:\Windows\system32\NOTEPAD.EXE"
                                  4⤵
                                    PID:2576
                                  • C:\Windows\SysWOW64\NOTEPAD.EXE
                                    "C:\Windows\system32\NOTEPAD.EXE"
                                    4⤵
                                      PID:1000
                              • C:\Windows\system32\taskhostw.exe
                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                1⤵
                                  PID:3060
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:3912
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:4584

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Persistence

                                    Change Default File Association

                                    1
                                    T1042

                                    Modify Existing Service

                                    1
                                    T1031

                                    Privilege Escalation

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Disabling Security Tools

                                    3
                                    T1089

                                    Credential Access

                                    Credentials in Files

                                    1
                                    T1081

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    3
                                    T1082

                                    Collection

                                    Data from Local System

                                    1
                                    T1005

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ODT\office2016setup.exe
                                      Filesize

                                      5.1MB

                                      MD5

                                      02c3d242fe142b0eabec69211b34bc55

                                      SHA1

                                      ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

                                      SHA256

                                      2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

                                      SHA512

                                      0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
                                      Filesize

                                      1.3MB

                                      MD5

                                      33b77292a03a915fa9ed755905e5969a

                                      SHA1

                                      a5270da7dfec2cdc9dc09841f7e3051cef4eec74

                                      SHA256

                                      73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

                                      SHA512

                                      247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

                                    • C:\Users\Admin\AppData\Local\Temp\3582-490\a49fb8e2dcc7117513ade566b7599d633e9c122a1f35562cd730f16fab043a3c.exe
                                      Filesize

                                      1.3MB

                                      MD5

                                      33b77292a03a915fa9ed755905e5969a

                                      SHA1

                                      a5270da7dfec2cdc9dc09841f7e3051cef4eec74

                                      SHA256

                                      73e41aecbd79127ee9a092c1e85f8cd0e8b2aab18b8f46208b6aa957ffd4c4d5

                                      SHA512

                                      247db8d0414b83884a40385c8021e1890116e3fe2f1af35a7c5c763c886e67660f4366e893da254e98d2a3e0741665f0f7b74f8b8872aa27511c4571ab028bca

                                    • memory/1000-144-0x0000000000780000-0x0000000000797000-memory.dmp
                                      Filesize

                                      92KB

                                    • memory/1000-143-0x0000000000000000-mapping.dmp
                                    • memory/2576-142-0x00000000008E0000-0x00000000008F7000-memory.dmp
                                      Filesize

                                      92KB

                                    • memory/2576-141-0x0000000000000000-mapping.dmp
                                    • memory/3784-139-0x00000000004C0000-0x00000000004D7000-memory.dmp
                                      Filesize

                                      92KB

                                    • memory/3784-138-0x0000000000000000-mapping.dmp
                                    • memory/4604-133-0x0000000002340000-0x0000000003373000-memory.dmp
                                      Filesize

                                      16.2MB

                                    • memory/4604-140-0x0000000000400000-0x0000000000441000-memory.dmp
                                      Filesize

                                      260KB

                                    • memory/4604-135-0x0000000002340000-0x0000000003373000-memory.dmp
                                      Filesize

                                      16.2MB

                                    • memory/4604-134-0x0000000000400000-0x0000000000441000-memory.dmp
                                      Filesize

                                      260KB

                                    • memory/4604-130-0x0000000000000000-mapping.dmp
                                    • memory/4704-136-0x0000000000000000-mapping.dmp