Analysis

  • max time kernel
    124s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2022 19:42

General

  • Target

    101d92081eedfdb8eb83bca5f5a0a4f9.exe

  • Size

    364KB

  • MD5

    101d92081eedfdb8eb83bca5f5a0a4f9

  • SHA1

    99cd4c1fe4b960aad63db3062e70d5f1e7631dc2

  • SHA256

    44e02a5fc42081cf1897661ed76899a9ffb042bacee98f398c3c687a3f7e1547

  • SHA512

    cb34e6192bbacc5ed527cba63dfd9ce165505b31f107ee41d69672191726d22487cc2ccc4d0778dc3a72a2238efcbc76f9aac6ea4d6dc428c694424614671a39

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPpR2tif5kv29P1xBurgI97w5:EagCkDLRkv29txErHI5

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\101d92081eedfdb8eb83bca5f5a0a4f9.exe
    "C:\Users\Admin\AppData\Local\Temp\101d92081eedfdb8eb83bca5f5a0a4f9.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:668
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\101d92081eedfdb8eb83bca5f5a0a4f9.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Users\Admin\AppData\Local\Temp\101d92081eedfdb8eb83bca5f5a0a4f9.exe
        "C:\Users\Admin\AppData\Local\Temp\101d92081eedfdb8eb83bca5f5a0a4f9.exe"
        3⤵
        • Executes dropped EXE
        PID:1136
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:1580

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\101d92081eedfdb8eb83bca5f5a0a4f9.exe
    Filesize

    328KB

    MD5

    9f009abad25beb2f7f530817718690b6

    SHA1

    60ea3f4e777603f35a22ff06945b5b56c508ed46

    SHA256

    51bbc3f3841292ca10fcb89b7433e8c8acc02fd0ca6371662c343fcfb1af8a1f

    SHA512

    6ef0f33a78b19b707be95dde480e2f2c4b9d8d2eca57eeea1628807cbefcd8de5991ad48311af182baaf1ee1c24a756a1a5712ffa83be379a00c61fe3e77fc25

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/1136-135-0x0000000000000000-mapping.dmp
  • memory/1136-138-0x00000000022A0000-0x000000000335A000-memory.dmp
    Filesize

    16.7MB

  • memory/1136-139-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/3576-132-0x0000000000000000-mapping.dmp