Analysis

  • max time kernel
    41s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • resource tags

    arch:x64arch:x86image:win7-20220414-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2022 07:58

General

  • Target

    virussign.dll

  • Size

    120KB

  • MD5

    981c8a2357a000371a465746daf3a340

  • SHA1

    ed2872a3df64db6859d15ec30382156aa203015f

  • SHA256

    449463aa2edcc35b3f5db7cbae40b09aac5ec12ee65d1c0f89c8628b5bd868e1

  • SHA512

    434b7c87cbf9b62bdd0f7f942fda10c74ce9c62eb5d64fd3847958749d2ac94670737205212ccfc3f86d018d879916177072bbf03f51170fa9d0bd5209e1bded

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 6 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1200
      • C:\Windows\system32\rundll32.exe
        rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Windows\SysWOW64\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\virussign.dll,#1
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:864
          • C:\Users\Admin\AppData\Local\Temp\6bf72c.exe
            C:\Users\Admin\AppData\Local\Temp\6bf72c.exe
            4⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1128
          • C:\Users\Admin\AppData\Local\Temp\6bf98c.exe
            C:\Users\Admin\AppData\Local\Temp\6bf98c.exe
            4⤵
            • Executes dropped EXE
            PID:1608
          • C:\Users\Admin\AppData\Local\Temp\6c10c4.exe
            C:\Users\Admin\AppData\Local\Temp\6c10c4.exe
            4⤵
            • Executes dropped EXE
            PID:268
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1112

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Persistence

        Modify Existing Service

        1
        T1031

        Privilege Escalation

        Bypass User Account Control

        1
        T1088

        Defense Evasion

        Modify Registry

        5
        T1112

        Bypass User Account Control

        1
        T1088

        Disabling Security Tools

        3
        T1089

        Discovery

        System Information Discovery

        2
        T1082

        Query Registry

        1
        T1012

        Peripheral Device Discovery

        1
        T1120

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\6bf72c.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • C:\Users\Admin\AppData\Local\Temp\6bf98c.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • C:\Users\Admin\AppData\Local\Temp\6c10c4.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • \Users\Admin\AppData\Local\Temp\6bf72c.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • \Users\Admin\AppData\Local\Temp\6bf72c.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • \Users\Admin\AppData\Local\Temp\6bf98c.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • \Users\Admin\AppData\Local\Temp\6bf98c.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • \Users\Admin\AppData\Local\Temp\6c10c4.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • \Users\Admin\AppData\Local\Temp\6c10c4.exe
          Filesize

          97KB

          MD5

          3a00289a3ffdf63aa62b52e411ffd3a5

          SHA1

          6722ba636ab432bd8597fdd2f61599bd97c65aa5

          SHA256

          6fc0a47ae77064fb7d210db67785ad1d26802e5280622cf5fd21febfe92cc75f

          SHA512

          bd729500e4d0ae732294c784b047f3849b899ff14ed089a97954b9a970dba2d2d4ba2aaa5e4c7c36f9bec229f61dc5c28cd36b81adfb9fdbe24b99d486a1f516

        • memory/268-81-0x0000000000260000-0x0000000000262000-memory.dmp
          Filesize

          8KB

        • memory/268-76-0x0000000000000000-mapping.dmp
        • memory/268-79-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/268-90-0x00000000009A0000-0x0000000001A5A000-memory.dmp
          Filesize

          16.7MB

        • memory/268-91-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/864-71-0x00000000003B0000-0x00000000003C2000-memory.dmp
          Filesize

          72KB

        • memory/864-63-0x00000000000B0000-0x00000000000C2000-memory.dmp
          Filesize

          72KB

        • memory/864-54-0x0000000000000000-mapping.dmp
        • memory/864-55-0x0000000075B71000-0x0000000075B73000-memory.dmp
          Filesize

          8KB

        • memory/864-73-0x00000000001A0000-0x00000000001A2000-memory.dmp
          Filesize

          8KB

        • memory/864-62-0x0000000010000000-0x0000000010020000-memory.dmp
          Filesize

          128KB

        • memory/864-78-0x00000000000B0000-0x00000000000B6000-memory.dmp
          Filesize

          24KB

        • memory/1128-85-0x0000000000680000-0x000000000173A000-memory.dmp
          Filesize

          16.7MB

        • memory/1128-83-0x0000000000680000-0x000000000173A000-memory.dmp
          Filesize

          16.7MB

        • memory/1128-64-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1128-69-0x0000000000680000-0x000000000173A000-memory.dmp
          Filesize

          16.7MB

        • memory/1128-61-0x0000000000680000-0x000000000173A000-memory.dmp
          Filesize

          16.7MB

        • memory/1128-80-0x00000000003F0000-0x00000000003F2000-memory.dmp
          Filesize

          8KB

        • memory/1128-58-0x0000000000000000-mapping.dmp
        • memory/1128-70-0x00000000002F0000-0x00000000002F2000-memory.dmp
          Filesize

          8KB

        • memory/1128-84-0x00000000002F0000-0x00000000002F2000-memory.dmp
          Filesize

          8KB

        • memory/1608-67-0x0000000000000000-mapping.dmp
        • memory/1608-87-0x0000000000910000-0x00000000019CA000-memory.dmp
          Filesize

          16.7MB

        • memory/1608-88-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB

        • memory/1608-82-0x00000000001F0000-0x00000000001F2000-memory.dmp
          Filesize

          8KB

        • memory/1608-72-0x0000000000400000-0x0000000000412000-memory.dmp
          Filesize

          72KB