Analysis

  • max time kernel
    190s
  • max time network
    200s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 18:34

General

  • Target

    b9c417d03289754578824f61d7788c8e1967610d29c9a8a63a53fc22fa366805.exe

  • Size

    392KB

  • MD5

    5a1e2e8b2fca5a40ab426bd3f533b3f2

  • SHA1

    7f73f23a7b16aa3c8262d76fc30b1e514cfbe7de

  • SHA256

    b9c417d03289754578824f61d7788c8e1967610d29c9a8a63a53fc22fa366805

  • SHA512

    514e32472eac1ebdf963136e1d80f249e4c097a4926e362697d005f3100add5afd7f76a4e1b59b321800eabe5ab42f0261b318939d5c3d63f60e4ed18fc9d9e2

  • SSDEEP

    6144:Pu++THBU7JnFjlJlQ8TM4r0zsaBuxtj/cjAOvP99qqDLuEnIorHSzhl6GkkakJL:9+TIvSGrOsaBuPcjwqnuqI7LaQL

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9c417d03289754578824f61d7788c8e1967610d29c9a8a63a53fc22fa366805.exe
    "C:\Users\Admin\AppData\Local\Temp\b9c417d03289754578824f61d7788c8e1967610d29c9a8a63a53fc22fa366805.exe"
    1⤵
    • Modifies system executable filetype association
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3648
    • C:\Users\Admin\AppData\Local\Temp\3582-490\b9c417d03289754578824f61d7788c8e1967610d29c9a8a63a53fc22fa366805.exe
      "C:\Users\Admin\AppData\Local\Temp\3582-490\b9c417d03289754578824f61d7788c8e1967610d29c9a8a63a53fc22fa366805.exe"
      2⤵
      • Executes dropped EXE
      PID:3536

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Change Default File Association

1
T1042

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b9c417d03289754578824f61d7788c8e1967610d29c9a8a63a53fc22fa366805.exe
    Filesize

    352KB

    MD5

    9e569f1233a9742a0562c3ac17932710

    SHA1

    d5adb4084a72f3d535042aff65ad15933963fa8a

    SHA256

    004d3f22807c96b01745ac4e23eb6039b7318a8aaca5c12cab9bd6a087244042

    SHA512

    078cf2241e4e821cd7c30931efc74a965c553314a61a8b078190848fd6d6ef5be33dc3e79e27b73069d6b1560d62d8deeaf2a24d4f0c5e27ba79f4f6210e3f81

  • C:\Users\Admin\AppData\Local\Temp\3582-490\b9c417d03289754578824f61d7788c8e1967610d29c9a8a63a53fc22fa366805.exe
    Filesize

    352KB

    MD5

    9e569f1233a9742a0562c3ac17932710

    SHA1

    d5adb4084a72f3d535042aff65ad15933963fa8a

    SHA256

    004d3f22807c96b01745ac4e23eb6039b7318a8aaca5c12cab9bd6a087244042

    SHA512

    078cf2241e4e821cd7c30931efc74a965c553314a61a8b078190848fd6d6ef5be33dc3e79e27b73069d6b1560d62d8deeaf2a24d4f0c5e27ba79f4f6210e3f81

  • memory/3536-132-0x0000000000000000-mapping.dmp
  • memory/3536-135-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB

  • memory/3536-136-0x0000000002330000-0x00000000033BE000-memory.dmp
    Filesize

    16.6MB

  • memory/3536-137-0x0000000000400000-0x0000000000479000-memory.dmp
    Filesize

    484KB