Analysis

  • max time kernel
    257s
  • max time network
    332s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 08:03

General

  • Target

    f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe

  • Size

    136KB

  • MD5

    c6bfb172211360367053fbd5f65655de

  • SHA1

    693449073331dacef7bc0ae97afd5da26a1f602e

  • SHA256

    f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec

  • SHA512

    a227c8952078c5a9faeed0e4fb9c7c832397585650d57591d8ce756457f39d417fda368205e04fbe2197ad8f40106d3a5b4c2b02f80790d0610819046ae22409

  • SSDEEP

    1536:JxqjQ+P04wsmJCdHfqS+lPwXvOdaBYD4OKUcNz8GQGZT524ut/skr+dExmX8Wwb:sr85CdT+l4/KaBYDr9GX9w4whkExs8WW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Detect Neshta payload 3 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 44 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1212
      • C:\Users\Admin\AppData\Local\Temp\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
        "C:\Users\Admin\AppData\Local\Temp\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe"
        2⤵
        • Modifies system executable filetype association
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:476
        • C:\Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
          "C:\Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe"
          3⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops autorun.inf file
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:1168
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1120

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\MSOCACHE\ALL USERS\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
          Filesize

          186KB

          MD5

          58b58875a50a0d8b5e7be7d6ac685164

          SHA1

          1e0b89c1b2585c76e758e9141b846ed4477b0662

          SHA256

          2a0aa0763fdef9c38c5dd4d50703f0c7e27f4903c139804ec75e55f8388139ae

          SHA512

          d67214077162a105d01b11a8e207fab08b45b08fbfba0615a2ea146e1dd99eea35e4f02958a1754d3192292c00caf777f186f0a362e4b8b0da51fabbdb76375b

        • C:\MSOCACHE\ALL USERS\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
          Filesize

          1.1MB

          MD5

          566ed4f62fdc96f175afedd811fa0370

          SHA1

          d4b47adc40e0d5a9391d3f6f2942d1889dd2a451

          SHA256

          e17cd94c08fc0e001a49f43a0801cea4625fb9aee211b6dfebebec446c21f460

          SHA512

          cdf8f508d396a1a0d2e0fc25f2ae46398b25039a0dafa0919737cc44e3e926ebae4c3aa26f1a3441511430f1a36241f8e61c515a5d9bd98ad4740d4d0f7b8db7

        • C:\Program Files (x86)\Microsoft Office\Office14\BCSSync.exe
          Filesize

          129KB

          MD5

          b1e0da67a985533914394e6b8ac58205

          SHA1

          5a65e6076f592f9ea03af582d19d2407351ba6b6

          SHA256

          67629b025fed676bd607094fa7f21550e18c861495ba664ee0d2b215a4717d7f

          SHA512

          188ebb9a58565ca7ed81a46967a66d583f7dea43a2fc1fe8076a79ef4a83119ccaa22f948a944abae8f64b3a4b219f5184260eff7201eb660c321f6c0d1eba22

        • C:\Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
          Filesize

          96KB

          MD5

          5e74e866f285c43755b33ac15e57ffdb

          SHA1

          9f229303683d910c361f0094a64f6201246cd7cd

          SHA256

          06cf812b674ac308aed8e56d194f595a6c62f1c21d5cd9b7c738dcf9ffaa9aad

          SHA512

          84af74456a249c44754e3e777a0788114c9f0aae382d99768da70db7ccea4bb47d86b0504412aa6028c63b18f3d4c4865d8d4fc2e526c41c3af723b6259b8deb

        • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
          Filesize

          252KB

          MD5

          9e2b9928c89a9d0da1d3e8f4bd96afa7

          SHA1

          ec66cda99f44b62470c6930e5afda061579cde35

          SHA256

          8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

          SHA512

          2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

        • \Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
          Filesize

          96KB

          MD5

          5e74e866f285c43755b33ac15e57ffdb

          SHA1

          9f229303683d910c361f0094a64f6201246cd7cd

          SHA256

          06cf812b674ac308aed8e56d194f595a6c62f1c21d5cd9b7c738dcf9ffaa9aad

          SHA512

          84af74456a249c44754e3e777a0788114c9f0aae382d99768da70db7ccea4bb47d86b0504412aa6028c63b18f3d4c4865d8d4fc2e526c41c3af723b6259b8deb

        • \Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
          Filesize

          96KB

          MD5

          5e74e866f285c43755b33ac15e57ffdb

          SHA1

          9f229303683d910c361f0094a64f6201246cd7cd

          SHA256

          06cf812b674ac308aed8e56d194f595a6c62f1c21d5cd9b7c738dcf9ffaa9aad

          SHA512

          84af74456a249c44754e3e777a0788114c9f0aae382d99768da70db7ccea4bb47d86b0504412aa6028c63b18f3d4c4865d8d4fc2e526c41c3af723b6259b8deb

        • memory/476-70-0x0000000000240000-0x0000000000242000-memory.dmp
          Filesize

          8KB

        • memory/476-56-0x0000000002740000-0x0000000002758000-memory.dmp
          Filesize

          96KB

        • memory/476-60-0x0000000002740000-0x0000000002758000-memory.dmp
          Filesize

          96KB

        • memory/476-54-0x0000000076931000-0x0000000076933000-memory.dmp
          Filesize

          8KB

        • memory/476-66-0x0000000000240000-0x0000000000242000-memory.dmp
          Filesize

          8KB

        • memory/1168-63-0x00000000029B0000-0x0000000003A3E000-memory.dmp
          Filesize

          16.6MB

        • memory/1168-69-0x00000000029B0000-0x0000000003A3E000-memory.dmp
          Filesize

          16.6MB

        • memory/1168-71-0x00000000007B0000-0x00000000007B2000-memory.dmp
          Filesize

          8KB

        • memory/1168-67-0x00000000007B0000-0x00000000007B2000-memory.dmp
          Filesize

          8KB

        • memory/1168-62-0x00000000029B0000-0x0000000003A3E000-memory.dmp
          Filesize

          16.6MB

        • memory/1168-58-0x0000000000000000-mapping.dmp
        • memory/1168-75-0x0000000000400000-0x0000000000418000-memory.dmp
          Filesize

          96KB