Analysis

  • max time kernel
    110s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 19:19

General

  • Target

    30fc94fb1f9ab5273746539d316d3399.exe

  • Size

    356KB

  • MD5

    30fc94fb1f9ab5273746539d316d3399

  • SHA1

    031d36dcf4f7fa777cbeda2e13a538c97c075e11

  • SHA256

    a40394e67969d92cf910879064a5d01b9da9015425462db4f057428680dc3e86

  • SHA512

    3ec6cb6bbd336aaad943e4c005b0783d1784e7a8ab660a12a1c4cbb17b9bcfc5c60afb94324c401f4d7b0deb8fd00294a261a8d8e303a1347cac0e7374958325

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPS/AOrf5k0pm+6GX3BurgI3U:EagCkDWAOrRk0IS3ErZI5

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe
    "C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3296
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe
        "C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe"
        3⤵
        • Executes dropped EXE
        PID:4016
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:1656

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\30fc94fb1f9ab5273746539d316d3399.exe
    Filesize

    320KB

    MD5

    60ada1df2c87416d0a537c525a92168b

    SHA1

    d6d08774706aafddcbe4d0497f6a64a33029f958

    SHA256

    6dc79aa4a8c2edefef23e7baca0ec75e4dc9ecc6a69223aa5413cfbda973380b

    SHA512

    ba59e9cbad1dcc4661004da170610298098df1d69803bcde45200cebdc004cea0fcd4ffa6c48318aeaae85602d1f1d62fd2dc1cb5c78c470d6d90eae2cd290b8

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/4016-135-0x0000000000000000-mapping.dmp
  • memory/4016-138-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/4016-139-0x00000000023E0000-0x000000000349A000-memory.dmp
    Filesize

    16.7MB

  • memory/4016-140-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/4572-132-0x0000000000000000-mapping.dmp