Analysis

  • max time kernel
    145s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 19:20

General

  • Target

    7c620f942fa9513eb0d2dcff718be048.exe

  • Size

    364KB

  • MD5

    7c620f942fa9513eb0d2dcff718be048

  • SHA1

    d61531c62747ce614356a3f31e905e774967c3ce

  • SHA256

    a0bda609a6ecaadcf5c6dced3f6fc53a4aa83fa3feb78bf2e64612ab69e37310

  • SHA512

    e319dacbcb1580cc06d7d772138b7e2ce38840cb6bb5832c2ed138c160404af9726bcc3db71d1fac91d51971d2f8fe945d3c4adb16213dc744d757f931477a3b

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPdFnYOR/gBbf5k7Yqd0rqxBA:EagCkD3bgBbRk7YYzErSI5

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe
    "C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:980
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe
        "C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe"
        3⤵
        • Executes dropped EXE
        PID:4936
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:4840

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7c620f942fa9513eb0d2dcff718be048.exe
    Filesize

    328KB

    MD5

    f82b25a6b47998d41c01b2c64a0a23b5

    SHA1

    768de94586036b697132ed8cc4d9259d65a55aed

    SHA256

    7b6273496be769c03c3d9201f289c51ad815ef95a70e1b1f6ff583fdbb40faf5

    SHA512

    c1e2a14203279232fad8a7414aab7b1e83262ad4c875271f6c9aedaadcfdeee36b57d52f280ddaabb9d09b7ddb0cf2b262aa49870ac63574468f118ff729218b

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/4936-135-0x0000000000000000-mapping.dmp
  • memory/4936-137-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4936-139-0x00000000022C0000-0x000000000337A000-memory.dmp
    Filesize

    16.7MB

  • memory/4936-140-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/4952-132-0x0000000000000000-mapping.dmp