Analysis

  • max time kernel
    186s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 08:03

General

  • Target

    f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe

  • Size

    136KB

  • MD5

    c6bfb172211360367053fbd5f65655de

  • SHA1

    693449073331dacef7bc0ae97afd5da26a1f602e

  • SHA256

    f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec

  • SHA512

    a227c8952078c5a9faeed0e4fb9c7c832397585650d57591d8ce756457f39d417fda368205e04fbe2197ad8f40106d3a5b4c2b02f80790d0610819046ae22409

  • SSDEEP

    1536:JxqjQ+P04wsmJCdHfqS+lPwXvOdaBYD4OKUcNz8GQGZT524ut/skr+dExmX8Wwb:sr85CdT+l4/KaBYDr9GX9w4whkExs8WW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Detect Neshta payload 1 IoCs
  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Neshta

    Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 22 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:992
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:780
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2340
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2352
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2448
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3036
                  • C:\Users\Admin\AppData\Local\Temp\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
                    "C:\Users\Admin\AppData\Local\Temp\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe"
                    2⤵
                    • Modifies system executable filetype association
                    • Checks computer location settings
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:4148
                    • C:\Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
                      "C:\Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe"
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops autorun.inf file
                      • Drops file in System32 directory
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4460
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3136
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3352
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3452
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3524
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3608
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4664
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3888

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ODT\office2016setup.exe
                                Filesize

                                5.1MB

                                MD5

                                02c3d242fe142b0eabec69211b34bc55

                                SHA1

                                ea0a4a6d6078b362f7b3a4ad1505ce49957dc16e

                                SHA256

                                2a1ed24be7e3859b46ec3ebc316789ead5f12055853f86a9656e04b4bb771842

                                SHA512

                                0efb08492eaaa2e923beddc21566e98fbbef3a102f9415ff310ec616f5c84fd2ba3a7025b05e01c0bdf37e5e2f64dfd845f9254a376144cc7d827e7577dbb099

                              • C:\Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
                                Filesize

                                96KB

                                MD5

                                5e74e866f285c43755b33ac15e57ffdb

                                SHA1

                                9f229303683d910c361f0094a64f6201246cd7cd

                                SHA256

                                06cf812b674ac308aed8e56d194f595a6c62f1c21d5cd9b7c738dcf9ffaa9aad

                                SHA512

                                84af74456a249c44754e3e777a0788114c9f0aae382d99768da70db7ccea4bb47d86b0504412aa6028c63b18f3d4c4865d8d4fc2e526c41c3af723b6259b8deb

                              • C:\Users\Admin\AppData\Local\Temp\3582-490\f7c82635ca7d853d5a1cd59d1b539af1b0d4bb4580c5b3bcf2e1f35d03a388ec.exe
                                Filesize

                                96KB

                                MD5

                                5e74e866f285c43755b33ac15e57ffdb

                                SHA1

                                9f229303683d910c361f0094a64f6201246cd7cd

                                SHA256

                                06cf812b674ac308aed8e56d194f595a6c62f1c21d5cd9b7c738dcf9ffaa9aad

                                SHA512

                                84af74456a249c44754e3e777a0788114c9f0aae382d99768da70db7ccea4bb47d86b0504412aa6028c63b18f3d4c4865d8d4fc2e526c41c3af723b6259b8deb

                              • memory/4460-132-0x0000000000000000-mapping.dmp
                              • memory/4460-135-0x0000000002920000-0x00000000039AE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4460-138-0x0000000000400000-0x0000000000418000-memory.dmp
                                Filesize

                                96KB

                              • memory/4460-139-0x0000000002920000-0x00000000039AE000-memory.dmp
                                Filesize

                                16.6MB

                              • memory/4460-140-0x0000000002920000-0x00000000039AE000-memory.dmp
                                Filesize

                                16.6MB