Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2022 19:17

General

  • Target

    2b563951339033c058772ebc364bcbde.exe

  • Size

    356KB

  • MD5

    2b563951339033c058772ebc364bcbde

  • SHA1

    a17bc228a5ebfd0716e9f500ad575175b1cb9897

  • SHA256

    ef7783fb9b3895a4bda50e03a1fbb326ee7cbc7bc9ab42882c72ef6fdf35afb8

  • SHA512

    25f2bb6ab57bad44a20ec415b8ed70b3441329e7e0fd45274857e3c17ac8913376cd6311528c9f238d1dd4a48563d9f07bf71af7c771ebe85016227ea8c255cb

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgP+YuOjSyf5k2gCBurgIZr7w5:EagCkDsOjlRkmErrI5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b563951339033c058772ebc364bcbde.exe
    "C:\Users\Admin\AppData\Local\Temp\2b563951339033c058772ebc364bcbde.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Windows\svchost.exe
      "C:\Windows\svchost.exe" "C:\Users\Admin\AppData\Local\Temp\2b563951339033c058772ebc364bcbde.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4912
      • C:\Users\Admin\AppData\Local\Temp\2b563951339033c058772ebc364bcbde.exe
        "C:\Users\Admin\AppData\Local\Temp\2b563951339033c058772ebc364bcbde.exe"
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Windows security modification
        PID:4328
  • C:\Windows\svchost.exe
    C:\Windows\svchost.exe
    1⤵
    • Executes dropped EXE
    • Drops file in Program Files directory
    PID:4284

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2b563951339033c058772ebc364bcbde.exe
    Filesize

    320KB

    MD5

    722284b2ae94ff42c431a7934c0f6457

    SHA1

    ec7ed508814fd9ecad83c9e5b8a0bd699c1845ff

    SHA256

    80eb6144430eaaf4a679e20fd641ea6e9b7e1e38f9a330d14052d1a299f1e96f

    SHA512

    5b7ff2b81a78491bf7d733adb67c7452d5a011e6bcc96c9f2b0688368fdd31ec43be818c9e41930354fa4214f9c0f82f55116766d385f84851663c70384d10da

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • C:\Windows\svchost.exe
    Filesize

    35KB

    MD5

    83b4da0c5e91e676c355a34ad0fe73da

    SHA1

    09322303503ed0a70613110ca72e1bc790348882

    SHA256

    5ad575dccfe237328de529ea01d57917c5d639ed0d8454a01af98aaea9724110

    SHA512

    20183c78adbabf88ac8999521cc3e1884215f78c264f06cb017dd8749b995adc96559c5a9a39ecda3d2c34390cc5caf7dbf6b90b975d55e2ed129e1993eb5b08

  • memory/4328-135-0x0000000000000000-mapping.dmp
  • memory/4328-138-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/4328-139-0x00000000023A0000-0x000000000345A000-memory.dmp
    Filesize

    16.7MB

  • memory/4328-140-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/4328-141-0x00000000023A0000-0x000000000345A000-memory.dmp
    Filesize

    16.7MB

  • memory/4912-132-0x0000000000000000-mapping.dmp