Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 19:19

General

  • Target

    229441a87fc526cd213093982f923e58.exe

  • Size

    368KB

  • MD5

    229441a87fc526cd213093982f923e58

  • SHA1

    629de35848e312bcca189891967142ff9a5bda0d

  • SHA256

    964fceb4b1d128fe2c290ab638eac85f8fa83e33d5fe55e44644b9aea42618bd

  • SHA512

    b4ec3b58db21e5c0e5c1acceb7812beba453a5a9395ed201c96fac8aebff41c5c81ce58d9bdfd4e9b3abe248c5be533689d8a7175bb2739aad87f22417051a0a

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPF2lamf5k3Yyl113pa/JBurc:EagCkDoRkK/JErDI5

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 53 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\229441a87fc526cd213093982f923e58.exe
    "C:\Users\Admin\AppData\Local\Temp\229441a87fc526cd213093982f923e58.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\229441a87fc526cd213093982f923e58.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Users\Admin\AppData\Local\Temp\229441a87fc526cd213093982f923e58.exe
        "C:\Users\Admin\AppData\Local\Temp\229441a87fc526cd213093982f923e58.exe"
        3⤵
        • Executes dropped EXE
        PID:3696
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:312

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\229441a87fc526cd213093982f923e58.exe
    Filesize

    332KB

    MD5

    bfcfef6fc78c10ff3cc871a28853f00b

    SHA1

    29773622ae8b2aff2d9d1e26bb4736fdf23976d0

    SHA256

    e1515e5c52bb82ca7e5f757e36fe50115e077ba7c191c9af227068898bd37acf

    SHA512

    6e6e84dd1a067d332a2200b297035711032103a518d4789fe6503dd0a901901518c5f9cec8da62e4b0cc09af906bef6380f7b401873e5bd38df7c3194992cf2a

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/3696-136-0x0000000000000000-mapping.dmp
  • memory/3696-138-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/3696-140-0x00000000023A0000-0x000000000345A000-memory.dmp
    Filesize

    16.7MB

  • memory/3696-141-0x0000000000400000-0x0000000000454000-memory.dmp
    Filesize

    336KB

  • memory/4580-133-0x0000000000000000-mapping.dmp