Analysis

  • max time kernel
    91s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-07-2022 07:58

General

  • Target

    virussign.dll

  • Size

    120KB

  • MD5

    7035aa8d06897d9c55e11bed39037130

  • SHA1

    4e02816b2a9ec4d758f34a8aeea20376eab320f8

  • SHA256

    ded9acd7c3071f3477179b0729961d0975de0b81d98bf59b35da0ce75c48c584

  • SHA512

    96589f63fc3afc92adf431907cbced4b8a120193ea12656307369a23394c7aa48bf409e5ed6a431abf268b7d2d8642911c4dc354951bc0f8b2752713854e5de5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:384
      • C:\Windows\system32\taskhostw.exe
        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
        1⤵
          PID:2416
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2344
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2324
            • C:\Windows\Explorer.EXE
              C:\Windows\Explorer.EXE
              1⤵
                PID:3036
                • C:\Windows\system32\rundll32.exe
                  rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4508
                  • C:\Windows\SysWOW64\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4176
                    • C:\Users\Admin\AppData\Local\Temp\e56dbed.exe
                      C:\Users\Admin\AppData\Local\Temp\e56dbed.exe
                      4⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4880
                    • C:\Users\Admin\AppData\Local\Temp\e56dfa7.exe
                      C:\Users\Admin\AppData\Local\Temp\e56dfa7.exe
                      4⤵
                      • Executes dropped EXE
                      PID:1608
                    • C:\Users\Admin\AppData\Local\Temp\e56f523.exe
                      C:\Users\Admin\AppData\Local\Temp\e56f523.exe
                      4⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:1436
                    • C:\Users\Admin\AppData\Local\Temp\e56f551.exe
                      C:\Users\Admin\AppData\Local\Temp\e56f551.exe
                      4⤵
                      • Executes dropped EXE
                      PID:4272
              • C:\Windows\system32\DllHost.exe
                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                1⤵
                  PID:3360
                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                  1⤵
                    PID:3452
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    1⤵
                      PID:3516
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                      1⤵
                        PID:3164
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4484
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3928
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:3612
                            • C:\Windows\system32\fontdrvhost.exe
                              "fontdrvhost.exe"
                              1⤵
                                PID:796

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Persistence

                              Modify Existing Service

                              1
                              T1031

                              Privilege Escalation

                              Bypass User Account Control

                              1
                              T1088

                              Defense Evasion

                              Modify Registry

                              5
                              T1112

                              Bypass User Account Control

                              1
                              T1088

                              Disabling Security Tools

                              3
                              T1089

                              Discovery

                              System Information Discovery

                              2
                              T1082

                              Query Registry

                              1
                              T1012

                              Peripheral Device Discovery

                              1
                              T1120

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\e56dbed.exe
                                Filesize

                                97KB

                                MD5

                                40e6009840afd3d99968196127e27aa9

                                SHA1

                                9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

                                SHA256

                                7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

                                SHA512

                                d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

                              • C:\Users\Admin\AppData\Local\Temp\e56dbed.exe
                                Filesize

                                97KB

                                MD5

                                40e6009840afd3d99968196127e27aa9

                                SHA1

                                9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

                                SHA256

                                7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

                                SHA512

                                d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

                              • C:\Users\Admin\AppData\Local\Temp\e56dfa7.exe
                                Filesize

                                97KB

                                MD5

                                40e6009840afd3d99968196127e27aa9

                                SHA1

                                9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

                                SHA256

                                7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

                                SHA512

                                d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

                              • C:\Users\Admin\AppData\Local\Temp\e56dfa7.exe
                                Filesize

                                97KB

                                MD5

                                40e6009840afd3d99968196127e27aa9

                                SHA1

                                9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

                                SHA256

                                7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

                                SHA512

                                d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

                              • C:\Users\Admin\AppData\Local\Temp\e56f523.exe
                                Filesize

                                97KB

                                MD5

                                40e6009840afd3d99968196127e27aa9

                                SHA1

                                9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

                                SHA256

                                7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

                                SHA512

                                d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

                              • C:\Users\Admin\AppData\Local\Temp\e56f523.exe
                                Filesize

                                97KB

                                MD5

                                40e6009840afd3d99968196127e27aa9

                                SHA1

                                9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

                                SHA256

                                7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

                                SHA512

                                d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

                              • C:\Users\Admin\AppData\Local\Temp\e56f551.exe
                                Filesize

                                97KB

                                MD5

                                40e6009840afd3d99968196127e27aa9

                                SHA1

                                9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

                                SHA256

                                7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

                                SHA512

                                d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

                              • C:\Users\Admin\AppData\Local\Temp\e56f551.exe
                                Filesize

                                97KB

                                MD5

                                40e6009840afd3d99968196127e27aa9

                                SHA1

                                9b397bf1aeac9867f60bb7cdd2e8ff6b3c70e9ec

                                SHA256

                                7044c42e77011ce0f9ed9c9056cf4dad1ab6db09bc1d00006c050d3c5030a6e0

                                SHA512

                                d090c11b764389c80f00166bcd2dc0c720b72bdccc2c16496c9e2c7b8ceddfbc4ed8911744740f24843452e61c4597a896d2a4ee7893c169e57a034758cb4041

                              • C:\Windows\SYSTEM.INI
                                Filesize

                                257B

                                MD5

                                fd67a16066525a6ca3fc32cc87a3684c

                                SHA1

                                28953d1542d20810947d043b8cf7babed1d4d0ca

                                SHA256

                                93faa5c320a786df3c68f92023358fa65b23fad8ebb305797371e97f2a369b51

                                SHA512

                                2d9a6c45c5d350d8f2cf69e36fc5cba0f255999296384652cf21a3d8be36f2a2a0fed9cab2a18d24848b6d0f489ae2ec76206f4efd1047ca1912c0e24ca123a3

                              • memory/1436-158-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/1436-157-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/1436-154-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/1436-148-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/1436-142-0x0000000000000000-mapping.dmp
                              • memory/1608-137-0x0000000000000000-mapping.dmp
                              • memory/1608-152-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/1608-141-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/4176-135-0x0000000010000000-0x0000000010020000-memory.dmp
                                Filesize

                                128KB

                              • memory/4176-130-0x0000000000000000-mapping.dmp
                              • memory/4272-149-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/4272-145-0x0000000000000000-mapping.dmp
                              • memory/4272-156-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/4880-150-0x00000000007B0000-0x000000000186A000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/4880-151-0x00000000007B0000-0x000000000186A000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/4880-140-0x00000000007B0000-0x000000000186A000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/4880-136-0x0000000000400000-0x0000000000412000-memory.dmp
                                Filesize

                                72KB

                              • memory/4880-134-0x00000000007B0000-0x000000000186A000-memory.dmp
                                Filesize

                                16.7MB

                              • memory/4880-131-0x0000000000000000-mapping.dmp