Analysis

  • max time kernel
    124s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 11:55

General

  • Target

    f96ad2108001929ccc0d4244215239f8.exe

  • Size

    1.0MB

  • MD5

    f96ad2108001929ccc0d4244215239f8

  • SHA1

    7f8d00ccdefe09d92adc1c87df833834123fd49f

  • SHA256

    20ad1e6af5c86cb19ced3387f0a7928d98d5b62537d525d1a63e3ecd4a039bba

  • SHA512

    35b778e53683e443113dbda713a97648934cfabbc1536a8185337eb624ef6f248b2458d0de653772a4e95d031ec5677be761023735f489ee1849419e51ffce4b

  • SSDEEP

    24576:kMKhKJqnHBL84j3CeNcYR+xHcL/BqZIe4YI2kpTs9vdiBMRX4lR:kEQnHBLJ3CeNcYI6L/Brpvg/iOF4lR

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Detect PurpleFox Rootkit 3 IoCs

    Detect PurpleFox Rootkit.

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • PurpleFox

    PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 1 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:764
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1004
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        1⤵
          PID:4328
        • C:\Windows\system32\backgroundTaskHost.exe
          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
          1⤵
            PID:2552
          • C:\Windows\system32\backgroundTaskHost.exe
            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
            1⤵
              PID:668
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:4816
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3948
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:3756
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3664
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3552
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3464
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                          1⤵
                            PID:3272
                          • C:\Windows\Explorer.EXE
                            C:\Windows\Explorer.EXE
                            1⤵
                              PID:3144
                              • C:\Users\Admin\AppData\Local\Temp\f96ad2108001929ccc0d4244215239f8.exe
                                "C:\Users\Admin\AppData\Local\Temp\f96ad2108001929ccc0d4244215239f8.exe"
                                2⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Windows security modification
                                • Checks whether UAC is enabled
                                • Enumerates connected drives
                                • Drops autorun.inf file
                                • Drops file in Program Files directory
                                • Drops file in Windows directory
                                • Checks processor information in registry
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                • System policy modification
                                PID:2100
                            • C:\Windows\system32\taskhostw.exe
                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                              1⤵
                                PID:2576
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                1⤵
                                  PID:2440
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  1⤵
                                    PID:2424
                                  • C:\Windows\system32\fontdrvhost.exe
                                    "fontdrvhost.exe"
                                    1⤵
                                      PID:772

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Initial Access

                                    Replication Through Removable Media

                                    1
                                    T1091

                                    Persistence

                                    Modify Existing Service

                                    1
                                    T1031

                                    Privilege Escalation

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Bypass User Account Control

                                    1
                                    T1088

                                    Disabling Security Tools

                                    3
                                    T1089

                                    Discovery

                                    System Information Discovery

                                    4
                                    T1082

                                    Query Registry

                                    2
                                    T1012

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    Lateral Movement

                                    Replication Through Removable Media

                                    1
                                    T1091

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\0E567CF5_Rar\f96ad2108001929ccc0d4244215239f8.exe
                                      Filesize

                                      937KB

                                      MD5

                                      ac77b4c692a0cd8e7c9b12669837af41

                                      SHA1

                                      36662c86b7aeef015733171db28b3b9f512b4ab4

                                      SHA256

                                      a1385947d8529881f8730a3bf1d75ba7eab5f09ad4f67decf82f9e5a065fd6c5

                                      SHA512

                                      e36cf6e2704118d2fea050d5f5725ea8cfc9ecc7794389390591b2148b53c7f00afc63214e3d63ed6c42a9411f6b65840d3ecda5099a9bfdefd91b9252ed911d

                                    • C:\iebn.exe
                                      Filesize

                                      100KB

                                      MD5

                                      e1ea789037129428a958785204097108

                                      SHA1

                                      7759fe66aebea06b442b9147f15d7e2f16825ff4

                                      SHA256

                                      58a7ddaeb4a029963ed032c03d5957f69023690581de73d84c842d01f5bafa62

                                      SHA512

                                      c3c7d1d6edbcb9102ba53fe0d52de6865f2976e9892e5ecb394dbdeefd1a8f9770b511b25231eef32068b829b15c6df828d47336e741de0dfa0739fc18e2a8b6

                                    • memory/2100-133-0x0000000000400000-0x0000000000554000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/2100-134-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-140-0x0000000000400000-0x0000000000554000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/2100-141-0x0000000000400000-0x0000000000554000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/2100-142-0x0000000000400000-0x0000000000554000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/2100-144-0x00000000034F0000-0x0000000003500000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2100-143-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-146-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-147-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-148-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-151-0x00000000035A0000-0x00000000035A1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/2100-149-0x0000000003590000-0x0000000003592000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2100-153-0x0000000003590000-0x0000000003592000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2100-150-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-154-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-155-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-156-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-157-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-158-0x0000000003610000-0x000000000365F000-memory.dmp
                                      Filesize

                                      316KB

                                    • memory/2100-161-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-160-0x0000000000400000-0x0000000000554000-memory.dmp
                                      Filesize

                                      1.3MB

                                    • memory/2100-162-0x0000000010000000-0x0000000010040000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2100-163-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-166-0x0000000010000000-0x0000000010040000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2100-167-0x0000000010000000-0x0000000010040000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2100-168-0x0000000010000000-0x0000000010040000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/2100-170-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-171-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-173-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-174-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-175-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-176-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-179-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-180-0x00000000034F0000-0x0000000003500000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2100-181-0x0000000003590000-0x0000000003592000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/2100-182-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-183-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-185-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-187-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-189-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-191-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-194-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-201-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-203-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-204-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-206-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-207-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-208-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-209-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-212-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/2100-214-0x0000000002300000-0x000000000338E000-memory.dmp
                                      Filesize

                                      16.6MB