Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • resource tags

    arch:x64arch:x86image:win7-20220414-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2022 07:58

General

  • Target

    virussign.dll

  • Size

    120KB

  • MD5

    7035aa8d06897d9c55e11bed39037130

  • SHA1

    4e02816b2a9ec4d758f34a8aeea20376eab320f8

  • SHA256

    ded9acd7c3071f3477179b0729961d0975de0b81d98bf59b35da0ce75c48c584

  • SHA512

    96589f63fc3afc92adf431907cbced4b8a120193ea12656307369a23394c7aa48bf409e5ed6a431abf268b7d2d8642911c4dc354951bc0f8b2752713854e5de5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1136
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1200
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1268
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1612
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1304
              • C:\Users\Admin\AppData\Local\Temp\6bf2a9.exe
                C:\Users\Admin\AppData\Local\Temp\6bf2a9.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1812
              • C:\Users\Admin\AppData\Local\Temp\6bf76a.exe
                C:\Users\Admin\AppData\Local\Temp\6bf76a.exe
                4⤵
                • Executes dropped EXE
                PID:1152
              • C:\Users\Admin\AppData\Local\Temp\6c1382.exe
                C:\Users\Admin\AppData\Local\Temp\6c1382.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:524

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\6bf2a9.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • C:\Users\Admin\AppData\Local\Temp\6bf76a.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • C:\Users\Admin\AppData\Local\Temp\6c1382.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • C:\Windows\SYSTEM.INI
          Filesize

          254B

          MD5

          f80453f21137c7fc2f619e2ba7c6ae1d

          SHA1

          dbabeaee931cab03ac4d3af46f0fb6c7958c0628

          SHA256

          9a8e565e5d06809b1ee77b16330a52e5b69aba5fabf1e3e9d1bb9b4cff8f972f

          SHA512

          05f78d2c7c06b7c91755202a8cc80f8cfb8f704c7358eed1444c6107161c4d9e24535f8a3ebf9ee13ceec6323a1283dc8ed960fa4bf00dd7fab8ed1a37aaadb4

        • \Users\Admin\AppData\Local\Temp\6bf2a9.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • \Users\Admin\AppData\Local\Temp\6bf2a9.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • \Users\Admin\AppData\Local\Temp\6bf76a.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • \Users\Admin\AppData\Local\Temp\6bf76a.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • \Users\Admin\AppData\Local\Temp\6c1382.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • \Users\Admin\AppData\Local\Temp\6c1382.exe
          Filesize

          97KB

          MD5

          40e6009840afd3d99968196127e27aa9

          SHA1

          9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

          SHA256

          7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

          SHA512

          d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

        • memory/524-80-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/524-82-0x0000000000260000-0x0000000000262000-memory.dmp
          Filesize

          8KB

        • memory/524-91-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/524-87-0x0000000000920000-0x00000000019DA000-memory.dmp
          Filesize

          16.7MB

        • memory/524-92-0x0000000000920000-0x00000000019DA000-memory.dmp
          Filesize

          16.7MB

        • memory/524-90-0x0000000000920000-0x00000000019DA000-memory.dmp
          Filesize

          16.7MB

        • memory/524-78-0x0000000000000000-mapping.dmp
        • memory/1152-69-0x0000000000000000-mapping.dmp
        • memory/1152-81-0x0000000000220000-0x0000000000222000-memory.dmp
          Filesize

          8KB

        • memory/1152-89-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1152-75-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1304-63-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1304-54-0x0000000000000000-mapping.dmp
        • memory/1304-73-0x0000000000480000-0x0000000000492000-memory.dmp
          Filesize

          72KB

        • memory/1304-74-0x0000000000480000-0x0000000000492000-memory.dmp
          Filesize

          72KB

        • memory/1304-71-0x00000000003A0000-0x00000000003A2000-memory.dmp
          Filesize

          8KB

        • memory/1304-55-0x0000000076531000-0x0000000076533000-memory.dmp
          Filesize

          8KB

        • memory/1304-62-0x0000000010000000-0x0000000010020000-memory.dmp
          Filesize

          128KB

        • memory/1304-64-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1812-72-0x00000000002A0000-0x00000000002A2000-memory.dmp
          Filesize

          8KB

        • memory/1812-85-0x0000000000620000-0x00000000016DA000-memory.dmp
          Filesize

          16.7MB

        • memory/1812-84-0x00000000002A0000-0x00000000002A2000-memory.dmp
          Filesize

          8KB

        • memory/1812-83-0x0000000000620000-0x00000000016DA000-memory.dmp
          Filesize

          16.7MB

        • memory/1812-65-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1812-61-0x0000000000620000-0x00000000016DA000-memory.dmp
          Filesize

          16.7MB

        • memory/1812-58-0x0000000000000000-mapping.dmp
        • memory/1812-66-0x0000000000620000-0x00000000016DA000-memory.dmp
          Filesize

          16.7MB