Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 19:20

General

  • Target

    a419a4822c5d2068a08960d9d7a11401.exe

  • Size

    364KB

  • MD5

    a419a4822c5d2068a08960d9d7a11401

  • SHA1

    180a06b1db80c65d9e12a9a5662f3cce1cf74c20

  • SHA256

    e75ba23462d89911fbabb34cbcec96e307d70bd7823c6646701209fb4a0f380e

  • SHA512

    338969e8c63f724e018ac081bf7e9f35de7f9b218c4e7abc08e3fc581ee8ff9b2746270c2510e640b86dcc5b53b5910be45812c7d733e0a371f3c0c7fd31aa1f

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgP3+ziylHgf5kBQGtd/WrybBs:EagCkDt+myJgRkLuWbErSI5

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 38 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a419a4822c5d2068a08960d9d7a11401.exe
    "C:\Users\Admin\AppData\Local\Temp\a419a4822c5d2068a08960d9d7a11401.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4664
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\a419a4822c5d2068a08960d9d7a11401.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Users\Admin\AppData\Local\Temp\a419a4822c5d2068a08960d9d7a11401.exe
        "C:\Users\Admin\AppData\Local\Temp\a419a4822c5d2068a08960d9d7a11401.exe"
        3⤵
        • Executes dropped EXE
        PID:5048
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:1924

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\a419a4822c5d2068a08960d9d7a11401.exe
    Filesize

    328KB

    MD5

    c310734e4c09612be74a56a6ed7b7b58

    SHA1

    2c9b332b2483c070780faba7bb43c46223193e96

    SHA256

    9cb620aa0665e5e97884ea1e2dfed74cd8897f83e221f85b776c2cb1ebe31d7c

    SHA512

    53ea9433f763d58c4816639ef9b95c7c850c21298b8c27c0d0913b9926a67929936d271d5ec37428749a513ad16ee53e1c6e226cedd8de905b807afd71e5921b

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/1520-132-0x0000000000000000-mapping.dmp
  • memory/5048-135-0x0000000000000000-mapping.dmp
  • memory/5048-139-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/5048-137-0x0000000002260000-0x000000000331A000-memory.dmp
    Filesize

    16.7MB

  • memory/5048-140-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/5048-141-0x0000000002260000-0x000000000331A000-memory.dmp
    Filesize

    16.7MB