Analysis

  • max time kernel
    99s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2022 11:22

General

  • Target

    abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe

  • Size

    198KB

  • MD5

    409a3e40438397acbb3581c92c9417d2

  • SHA1

    290c4868d2eebe8b49211b37b80eb0986ea7a15b

  • SHA256

    abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08

  • SHA512

    65eb7a61bbc6484b6494ab317edcfe1b21be5df020ca08f46b56c52c3a1fd8844f980379ac57f38be75a6faa7cd3e379d466c291bbef7175ebcc1503ccd12488

  • SSDEEP

    3072:sr85CBimpf0/3Z9HGORc2DpSf75cHcUzNyQ/tb01BZdsEHiYaB7/qm:k9BiEfA3Z9HE1fM1zcQ/tb0rs1vp

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 40 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1284
      • C:\Users\Admin\AppData\Local\Temp\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
        "C:\Users\Admin\AppData\Local\Temp\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe"
        2⤵
        • Modifies firewall policy service
        • Modifies system executable filetype association
        • UAC bypass
        • Windows security bypass
        • Disables RegEdit via registry modification
        • Loads dropped DLL
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:884
        • C:\Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
          "C:\Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe"
          3⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Disables RegEdit via registry modification
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2028
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1232
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1160

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Change Default File Association

        1
        T1042

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        6
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        3
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
          Filesize

          157KB

          MD5

          692ec74bba9e20314baa9175356547bc

          SHA1

          e46dc0dc2c9881085b1c20879fdc56c229504830

          SHA256

          f823e3cc49f166d2c118c7ba4fda10bc195359be17e854fecf0efe9495d559b1

          SHA512

          66b3ea23c42fa435dcde39eb42e3576bcd511ec4e1ee4299981b2b1c13c62dbd0078bdc48de7b3e61d7bc4607cee5a11d7b88cb238797e1f73a407b6ff7bb295

        • C:\Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
          Filesize

          157KB

          MD5

          692ec74bba9e20314baa9175356547bc

          SHA1

          e46dc0dc2c9881085b1c20879fdc56c229504830

          SHA256

          f823e3cc49f166d2c118c7ba4fda10bc195359be17e854fecf0efe9495d559b1

          SHA512

          66b3ea23c42fa435dcde39eb42e3576bcd511ec4e1ee4299981b2b1c13c62dbd0078bdc48de7b3e61d7bc4607cee5a11d7b88cb238797e1f73a407b6ff7bb295

        • C:\Windows\SYSTEM.INI
          Filesize

          255B

          MD5

          2d49bca6618a856e87d36a1fa3a86b25

          SHA1

          7f140ad7d7d1a792357d8bb7de11787b56575764

          SHA256

          0fb69e520892cad3be6129e874e9e3904eeff4fece93d862173c871c29ddc612

          SHA512

          0eb7711a1101ffec7627bd671046be49778488e27e862a82c6cf682640267eb362cd2954ba2e8940eba4e11cc51aceeea908f2b486b4931513d079486cf18832

        • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
          Filesize

          252KB

          MD5

          9e2b9928c89a9d0da1d3e8f4bd96afa7

          SHA1

          ec66cda99f44b62470c6930e5afda061579cde35

          SHA256

          8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

          SHA512

          2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

        • \Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
          Filesize

          157KB

          MD5

          692ec74bba9e20314baa9175356547bc

          SHA1

          e46dc0dc2c9881085b1c20879fdc56c229504830

          SHA256

          f823e3cc49f166d2c118c7ba4fda10bc195359be17e854fecf0efe9495d559b1

          SHA512

          66b3ea23c42fa435dcde39eb42e3576bcd511ec4e1ee4299981b2b1c13c62dbd0078bdc48de7b3e61d7bc4607cee5a11d7b88cb238797e1f73a407b6ff7bb295

        • \Users\Admin\AppData\Local\Temp\3582-490\abdda4b6dca030ff3415e3ca6f1198a641546b343676bbfb3e780ed9afe7bb08.exe
          Filesize

          157KB

          MD5

          692ec74bba9e20314baa9175356547bc

          SHA1

          e46dc0dc2c9881085b1c20879fdc56c229504830

          SHA256

          f823e3cc49f166d2c118c7ba4fda10bc195359be17e854fecf0efe9495d559b1

          SHA512

          66b3ea23c42fa435dcde39eb42e3576bcd511ec4e1ee4299981b2b1c13c62dbd0078bdc48de7b3e61d7bc4607cee5a11d7b88cb238797e1f73a407b6ff7bb295

        • memory/884-61-0x0000000000520000-0x0000000000540000-memory.dmp
          Filesize

          128KB

        • memory/884-62-0x0000000000520000-0x0000000000540000-memory.dmp
          Filesize

          128KB

        • memory/884-73-0x0000000000240000-0x0000000000242000-memory.dmp
          Filesize

          8KB

        • memory/884-72-0x0000000002540000-0x000000000318A000-memory.dmp
          Filesize

          12.3MB

        • memory/884-54-0x0000000075DF1000-0x0000000075DF3000-memory.dmp
          Filesize

          8KB

        • memory/884-74-0x0000000002540000-0x000000000318A000-memory.dmp
          Filesize

          12.3MB

        • memory/884-70-0x0000000002B40000-0x0000000003BCE000-memory.dmp
          Filesize

          16.6MB

        • memory/884-68-0x0000000000240000-0x0000000000242000-memory.dmp
          Filesize

          8KB

        • memory/2028-60-0x0000000001D80000-0x0000000002E0E000-memory.dmp
          Filesize

          16.6MB

        • memory/2028-67-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2028-65-0x0000000000310000-0x0000000000312000-memory.dmp
          Filesize

          8KB

        • memory/2028-64-0x0000000001D80000-0x0000000002E0E000-memory.dmp
          Filesize

          16.6MB

        • memory/2028-63-0x0000000000400000-0x0000000000420000-memory.dmp
          Filesize

          128KB

        • memory/2028-57-0x0000000000000000-mapping.dmp