Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 19:17

General

  • Target

    19518d76155fb5fe8ea0606827cf741c.exe

  • Size

    364KB

  • MD5

    19518d76155fb5fe8ea0606827cf741c

  • SHA1

    7e01f8fa4ed081ee15af86015ea18c969be989d0

  • SHA256

    01907045935d069b48d2707a6cf467f0d9d3c1b6bf2e4f7a83f1e83dad3c5490

  • SHA512

    8c36d41435100f1c7153555ab2a30da3aa6a8174d385e7e8d6cb1b72b23343e00db8f12e54ef9891fe01eaafc5a70598f667afb561e0e4a172e717608ecb4764

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgP8sw8f5kKk9hBurgIh7wrYs5:EagCkDGB8RkK6hErfI5

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 51 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19518d76155fb5fe8ea0606827cf741c.exe
    "C:\Users\Admin\AppData\Local\Temp\19518d76155fb5fe8ea0606827cf741c.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4796
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\19518d76155fb5fe8ea0606827cf741c.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Users\Admin\AppData\Local\Temp\19518d76155fb5fe8ea0606827cf741c.exe
        "C:\Users\Admin\AppData\Local\Temp\19518d76155fb5fe8ea0606827cf741c.exe"
        3⤵
        • Executes dropped EXE
        PID:32
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:208

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\19518d76155fb5fe8ea0606827cf741c.exe
    Filesize

    328KB

    MD5

    3e2d8e688a53071307816568674c9f52

    SHA1

    2fa6d076950a843c71a0391f19585992f603381b

    SHA256

    8272e0459816bff609161ead97b9177941eda19909fd75b4521e5a3495f8a5df

    SHA512

    d1651706f71bd1418cd44f9fe4577887fa12ae4ea75d74566e7d048c700a89ad40714f52a4fbd757e3b470b4668db01bcf6b2e9e5f197ae1a5b6811bceaa57f0

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/32-135-0x0000000000000000-mapping.dmp
  • memory/32-137-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/32-139-0x00000000021E0000-0x000000000329A000-memory.dmp
    Filesize

    16.7MB

  • memory/32-140-0x0000000000400000-0x0000000000453000-memory.dmp
    Filesize

    332KB

  • memory/5092-132-0x0000000000000000-mapping.dmp