Analysis

  • max time kernel
    56s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-04-2023 11:55

General

  • Target

    f96ad2108001929ccc0d4244215239f8.exe

  • Size

    1.0MB

  • MD5

    f96ad2108001929ccc0d4244215239f8

  • SHA1

    7f8d00ccdefe09d92adc1c87df833834123fd49f

  • SHA256

    20ad1e6af5c86cb19ced3387f0a7928d98d5b62537d525d1a63e3ecd4a039bba

  • SHA512

    35b778e53683e443113dbda713a97648934cfabbc1536a8185337eb624ef6f248b2458d0de653772a4e95d031ec5677be761023735f489ee1849419e51ffce4b

  • SSDEEP

    24576:kMKhKJqnHBL84j3CeNcYR+xHcL/BqZIe4YI2kpTs9vdiBMRX4lR:kEQnHBLJ3CeNcYI6L/Brpvg/iOF4lR

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Detect PurpleFox Rootkit 4 IoCs

    Detect PurpleFox Rootkit.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 38 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1344
      • C:\Users\Admin\AppData\Local\Temp\f96ad2108001929ccc0d4244215239f8.exe
        "C:\Users\Admin\AppData\Local\Temp\f96ad2108001929ccc0d4244215239f8.exe"
        2⤵
        • Modifies firewall policy service
        • UAC bypass
        • Windows security bypass
        • Windows security modification
        • Checks whether UAC is enabled
        • Enumerates connected drives
        • Drops autorun.inf file
        • Drops file in Program Files directory
        • Drops file in Windows directory
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        • System policy modification
        PID:1700
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1300
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1224

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Initial Access

        Replication Through Removable Media

        1
        T1091

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        4
        T1082

        Query Registry

        2
        T1012

        Peripheral Device Discovery

        1
        T1120

        Lateral Movement

        Replication Through Removable Media

        1
        T1091

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\006C05BC_Rar\f96ad2108001929ccc0d4244215239f8.exe
          Filesize

          937KB

          MD5

          ac77b4c692a0cd8e7c9b12669837af41

          SHA1

          36662c86b7aeef015733171db28b3b9f512b4ab4

          SHA256

          a1385947d8529881f8730a3bf1d75ba7eab5f09ad4f67decf82f9e5a065fd6c5

          SHA512

          e36cf6e2704118d2fea050d5f5725ea8cfc9ecc7794389390591b2148b53c7f00afc63214e3d63ed6c42a9411f6b65840d3ecda5099a9bfdefd91b9252ed911d

        • C:\Users\Admin\AppData\Roaming\bScreen.dll
          Filesize

          499KB

          MD5

          6d5709a3ffbec9bc59dd2ceaf7c8536a

          SHA1

          ab220f11cf0845a2695fd71f30afd18d126bd6f0

          SHA256

          647a56901e4f2a009533eaff8dd32cc7d654c83a3a07c6b05e7be6731d8fcbde

          SHA512

          dc7645a61810dd0c36b1e03e3e162f3568a380c87c4ae7054885c356449c2ab9972afccd0b96c23a1fe4a9a29b3a02a2cd08a856d304f5ef85ebc0b9cbb461fc

        • memory/1224-58-0x0000000001C60000-0x0000000001C62000-memory.dmp
          Filesize

          8KB

        • memory/1700-54-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-56-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-57-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-60-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-66-0x00000000002D0000-0x00000000002D2000-memory.dmp
          Filesize

          8KB

        • memory/1700-71-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1700-70-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1700-65-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-72-0x00000000003E0000-0x00000000003E1000-memory.dmp
          Filesize

          4KB

        • memory/1700-73-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-74-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-76-0x00000000002D0000-0x00000000002D2000-memory.dmp
          Filesize

          8KB

        • memory/1700-75-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-78-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1700-80-0x00000000002D0000-0x00000000002D2000-memory.dmp
          Filesize

          8KB

        • memory/1700-77-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-81-0x00000000030F0000-0x0000000003100000-memory.dmp
          Filesize

          64KB

        • memory/1700-82-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-83-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-86-0x0000000004570000-0x00000000045BF000-memory.dmp
          Filesize

          316KB

        • memory/1700-85-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-87-0x0000000010000000-0x0000000010040000-memory.dmp
          Filesize

          256KB

        • memory/1700-90-0x0000000010000000-0x0000000010040000-memory.dmp
          Filesize

          256KB

        • memory/1700-91-0x0000000010000000-0x0000000010040000-memory.dmp
          Filesize

          256KB

        • memory/1700-92-0x0000000010000000-0x0000000010040000-memory.dmp
          Filesize

          256KB

        • memory/1700-93-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-95-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1700-96-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-104-0x0000000005870000-0x0000000005872000-memory.dmp
          Filesize

          8KB

        • memory/1700-105-0x00000000058C0000-0x00000000058C1000-memory.dmp
          Filesize

          4KB

        • memory/1700-106-0x0000000005870000-0x0000000005872000-memory.dmp
          Filesize

          8KB

        • memory/1700-107-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-108-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-109-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-111-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1700-112-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-115-0x00000000002D0000-0x00000000002D2000-memory.dmp
          Filesize

          8KB

        • memory/1700-116-0x00000000030F0000-0x0000000003100000-memory.dmp
          Filesize

          64KB

        • memory/1700-122-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-124-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-125-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-126-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-131-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-133-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-134-0x0000000005870000-0x0000000005872000-memory.dmp
          Filesize

          8KB

        • memory/1700-137-0x0000000010000000-0x0000000010040000-memory.dmp
          Filesize

          256KB

        • memory/1700-136-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB

        • memory/1700-222-0x0000000000400000-0x0000000000554000-memory.dmp
          Filesize

          1.3MB

        • memory/1700-223-0x0000000001E80000-0x0000000002F0E000-memory.dmp
          Filesize

          16.6MB