Analysis

  • max time kernel
    90s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-07-2022 07:58

General

  • Target

    virussign.dll

  • Size

    120KB

  • MD5

    6366eaad7fbe650aa346862be63f0860

  • SHA1

    fe6ead8133f20792b21788013770e10843c7dd8f

  • SHA256

    2e7df1ce70cea4fbc38cebe86cbb7e3b1ef038c9f69f099406164c0ace977225

  • SHA512

    1bf599648126446a581afe3362d36d4358d47ffca16c76ecbe49e20bc09779987f0da4a9c860c658b9a7d96a3705cdb0323df4031560559d14ceb0ebb263cf5b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:1012
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        1⤵
          PID:784
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
          1⤵
            PID:2172
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:3352
            • C:\Windows\System32\RuntimeBroker.exe
              C:\Windows\System32\RuntimeBroker.exe -Embedding
              1⤵
                PID:3472
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3252
                • C:\Windows\Explorer.EXE
                  C:\Windows\Explorer.EXE
                  1⤵
                    PID:3032
                    • C:\Windows\system32\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4216
                      • C:\Windows\SysWOW64\rundll32.exe
                        rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2688
                        • C:\Users\Admin\AppData\Local\Temp\e56e6cb.exe
                          C:\Users\Admin\AppData\Local\Temp\e56e6cb.exe
                          4⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Executes dropped EXE
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Enumerates connected drives
                          • Drops file in Program Files directory
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:2148
                        • C:\Users\Admin\AppData\Local\Temp\e56ef37.exe
                          C:\Users\Admin\AppData\Local\Temp\e56ef37.exe
                          4⤵
                          • Executes dropped EXE
                          PID:2224
                        • C:\Users\Admin\AppData\Local\Temp\e56f225.exe
                          C:\Users\Admin\AppData\Local\Temp\e56f225.exe
                          4⤵
                          • Executes dropped EXE
                          PID:1648
                        • C:\Users\Admin\AppData\Local\Temp\e56f263.exe
                          C:\Users\Admin\AppData\Local\Temp\e56f263.exe
                          4⤵
                          • Modifies firewall policy service
                          • UAC bypass
                          • Windows security bypass
                          • Executes dropped EXE
                          • Windows security modification
                          • Checks whether UAC is enabled
                          • Drops file in Windows directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          • System policy modification
                          PID:3868
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:1632
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      1⤵
                        PID:3784
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        1⤵
                          PID:3584
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          1⤵
                            PID:2468
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                            1⤵
                              PID:2360
                            • C:\Windows\system32\sihost.exe
                              sihost.exe
                              1⤵
                                PID:2332

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\e56e6cb.exe
                                Filesize

                                97KB

                                MD5

                                9b35cecb7a9bc697158583de34fc110a

                                SHA1

                                2c384746380573acf369cae64f62eda3e9a80710

                                SHA256

                                cff3a2b9361fa5e7c90ef82bf16ff0038579858f83df88e489feb7dd6f0b29bc

                                SHA512

                                b0025491503ddb123339036f47b363f0b22fce080415b759a45056f684f5fe729c70f3ff940ea0ad698d773f213399ac11226acd17de825b6541291ea39b356d

                              • C:\Users\Admin\AppData\Local\Temp\e56e6cb.exe
                                Filesize

                                97KB

                                MD5

                                9b35cecb7a9bc697158583de34fc110a

                                SHA1

                                2c384746380573acf369cae64f62eda3e9a80710

                                SHA256

                                cff3a2b9361fa5e7c90ef82bf16ff0038579858f83df88e489feb7dd6f0b29bc

                                SHA512

                                b0025491503ddb123339036f47b363f0b22fce080415b759a45056f684f5fe729c70f3ff940ea0ad698d773f213399ac11226acd17de825b6541291ea39b356d

                              • C:\Users\Admin\AppData\Local\Temp\e56ef37.exe
                                Filesize

                                97KB

                                MD5

                                9b35cecb7a9bc697158583de34fc110a

                                SHA1

                                2c384746380573acf369cae64f62eda3e9a80710

                                SHA256

                                cff3a2b9361fa5e7c90ef82bf16ff0038579858f83df88e489feb7dd6f0b29bc

                                SHA512

                                b0025491503ddb123339036f47b363f0b22fce080415b759a45056f684f5fe729c70f3ff940ea0ad698d773f213399ac11226acd17de825b6541291ea39b356d

                              • C:\Users\Admin\AppData\Local\Temp\e56ef37.exe
                                Filesize

                                97KB

                                MD5

                                9b35cecb7a9bc697158583de34fc110a

                                SHA1

                                2c384746380573acf369cae64f62eda3e9a80710

                                SHA256

                                cff3a2b9361fa5e7c90ef82bf16ff0038579858f83df88e489feb7dd6f0b29bc

                                SHA512

                                b0025491503ddb123339036f47b363f0b22fce080415b759a45056f684f5fe729c70f3ff940ea0ad698d773f213399ac11226acd17de825b6541291ea39b356d

                              • C:\Users\Admin\AppData\Local\Temp\e56f225.exe
                                Filesize

                                97KB

                                MD5

                                9b35cecb7a9bc697158583de34fc110a

                                SHA1

                                2c384746380573acf369cae64f62eda3e9a80710

                                SHA256

                                cff3a2b9361fa5e7c90ef82bf16ff0038579858f83df88e489feb7dd6f0b29bc

                                SHA512

                                b0025491503ddb123339036f47b363f0b22fce080415b759a45056f684f5fe729c70f3ff940ea0ad698d773f213399ac11226acd17de825b6541291ea39b356d

                              • C:\Users\Admin\AppData\Local\Temp\e56f225.exe
                                Filesize

                                97KB

                                MD5

                                9b35cecb7a9bc697158583de34fc110a

                                SHA1

                                2c384746380573acf369cae64f62eda3e9a80710

                                SHA256

                                cff3a2b9361fa5e7c90ef82bf16ff0038579858f83df88e489feb7dd6f0b29bc

                                SHA512

                                b0025491503ddb123339036f47b363f0b22fce080415b759a45056f684f5fe729c70f3ff940ea0ad698d773f213399ac11226acd17de825b6541291ea39b356d

                              • C:\Users\Admin\AppData\Local\Temp\e56f263.exe
                                Filesize

                                97KB

                                MD5

                                9b35cecb7a9bc697158583de34fc110a

                                SHA1

                                2c384746380573acf369cae64f62eda3e9a80710

                                SHA256

                                cff3a2b9361fa5e7c90ef82bf16ff0038579858f83df88e489feb7dd6f0b29bc

                                SHA512

                                b0025491503ddb123339036f47b363f0b22fce080415b759a45056f684f5fe729c70f3ff940ea0ad698d773f213399ac11226acd17de825b6541291ea39b356d

                              • C:\Users\Admin\AppData\Local\Temp\e56f263.exe
                                Filesize

                                97KB

                                MD5

                                9b35cecb7a9bc697158583de34fc110a

                                SHA1

                                2c384746380573acf369cae64f62eda3e9a80710

                                SHA256

                                cff3a2b9361fa5e7c90ef82bf16ff0038579858f83df88e489feb7dd6f0b29bc

                                SHA512

                                b0025491503ddb123339036f47b363f0b22fce080415b759a45056f684f5fe729c70f3ff940ea0ad698d773f213399ac11226acd17de825b6541291ea39b356d

                              • C:\Windows\SYSTEM.INI
                                Filesize

                                257B

                                MD5

                                8a921045e224e0ed4253c66bf4d01e28

                                SHA1

                                f3adc98c52d4b167fb4db5f574af97fe9dc2666b

                                SHA256

                                a2dbda506f2c93aacacad3297d6fa858e1c10ce054e02d2d34fb5bc69bb83a22

                                SHA512

                                27b9f71f366a0188ed8be3af19ec2a6f18a3adce7b582d1b4a1d99b86b3703fd88e37be8d6788c0e7458fc27a2c9378155ff2cc82634eac851efd5f4aa0c2e64

                              • memory/1648-154-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/1648-147-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/1648-141-0x0000000000000000-mapping.dmp
                              • memory/2148-135-0x0000000000800000-0x00000000018BA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2148-150-0x0000000000800000-0x00000000018BA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2148-132-0x0000000000000000-mapping.dmp
                              • memory/2148-136-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/2148-149-0x0000000000800000-0x00000000018BA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/2224-137-0x0000000000000000-mapping.dmp
                              • memory/2224-140-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/2224-151-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/2688-130-0x0000000000000000-mapping.dmp
                              • memory/2688-131-0x0000000010000000-0x0000000010020000-memory.dmp
                                Filesize

                                128KB

                              • memory/3868-148-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/3868-152-0x0000000000B10000-0x0000000001BCA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/3868-144-0x0000000000000000-mapping.dmp
                              • memory/3868-155-0x0000000000B10000-0x0000000001BCA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/3868-156-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB