Analysis

  • max time kernel
    148s
  • max time network
    166s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2022 20:17

General

  • Target

    09c8d8b230538ffe18a96cf9d32f8a67.exe

  • Size

    364KB

  • MD5

    09c8d8b230538ffe18a96cf9d32f8a67

  • SHA1

    464edfabed5c214980fdcf3c59db3713ca0cd646

  • SHA256

    4590e9e17a98bbd507879b6dfc54a48c5a50d35358d16d634cb3ac42f4e567dd

  • SHA512

    fcdf266eefc52e5b4f475ed597152d078f25c09de4bac3e3d5cf94c38bb406e8cda742bc227e47eb04599c698c7dd5275c17cd8992d8d72764695c6a25af62b6

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPh2BjsEID1f5kw62BurgI97w:EagCkDT2eT1RkwZErDI5

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 38 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09c8d8b230538ffe18a96cf9d32f8a67.exe
    "C:\Users\Admin\AppData\Local\Temp\09c8d8b230538ffe18a96cf9d32f8a67.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4712
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\09c8d8b230538ffe18a96cf9d32f8a67.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Users\Admin\AppData\Local\Temp\09c8d8b230538ffe18a96cf9d32f8a67.exe
        "C:\Users\Admin\AppData\Local\Temp\09c8d8b230538ffe18a96cf9d32f8a67.exe"
        3⤵
        • Executes dropped EXE
        PID:4600
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:4584

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\09c8d8b230538ffe18a96cf9d32f8a67.exe
    Filesize

    328KB

    MD5

    b42ceeac3dffa38c628fbad1a4459bf3

    SHA1

    2a867fb4886301bbb629d31bffce3f5927c2d634

    SHA256

    43c5b68fa1e19c4105a1ff006a670701954833707c4f6a2f841ccb9a0af948a8

    SHA512

    3fa7947111689fc3314a2ef3fe4e8ffdfc23c59764a282e29dcd8fe54791d1269fcf6ae0f7462b5eeee69aee728450aa6a747ccb1229ac010f9fa9a3bed60def

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/4600-135-0x0000000000000000-mapping.dmp
  • memory/4600-138-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4600-139-0x00000000023A0000-0x000000000345A000-memory.dmp
    Filesize

    16.7MB

  • memory/4600-140-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4692-132-0x0000000000000000-mapping.dmp