Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 19:17

General

  • Target

    15dc24479d7702bcfad920152777d902.exe

  • Size

    356KB

  • MD5

    15dc24479d7702bcfad920152777d902

  • SHA1

    651533cbf31eb1b36f9594e4ad75d4c3c7b0ecd3

  • SHA256

    47b3817091fe9396c6bc021d6b277cbcc68d671f1c090e169ce4690c4ff485c3

  • SHA512

    a2543b0ce3579b0f9abbbc23aa8e257028b0f903a5af824ea51df7a02de0f709620aedec6d2ecb57e1824b3508ae0e2530ef96c3bdc6fab4175399181e03a8b2

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPnpTjf5ku3mlZiBurgIu7wrF:EagCkDJpTjRkugiErwI5

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Executes dropped EXE 3 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 38 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15dc24479d7702bcfad920152777d902.exe
    "C:\Users\Admin\AppData\Local\Temp\15dc24479d7702bcfad920152777d902.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1060
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\15dc24479d7702bcfad920152777d902.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4152
      • C:\Users\Admin\AppData\Local\Temp\15dc24479d7702bcfad920152777d902.exe
        "C:\Users\Admin\AppData\Local\Temp\15dc24479d7702bcfad920152777d902.exe"
        3⤵
        • Executes dropped EXE
        PID:4192
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:1372

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\15dc24479d7702bcfad920152777d902.exe
    Filesize

    320KB

    MD5

    90fcb8d817c93eb0e8cf9f04832fec71

    SHA1

    10856992d853f5769fadadec4006e0cb0378c67b

    SHA256

    732d9c295e5c1053c390899726253d1aabac30b16b8c4a90d7ef0ba77cb60aed

    SHA512

    2ae5f0fc1eee52303f951f306f203eaabec84d0f6bf32f08a4a5703ab0f1ca98a487e1275dc44723fe2362ae2c2e681e892e97b28b19b9c46de24a3f4c787766

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/4152-132-0x0000000000000000-mapping.dmp
  • memory/4192-135-0x0000000000000000-mapping.dmp
  • memory/4192-138-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/4192-139-0x0000000002380000-0x000000000343A000-memory.dmp
    Filesize

    16.7MB

  • memory/4192-140-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB