Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 17:58

General

  • Target

    f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97.exe

  • Size

    132KB

  • MD5

    e4dad14021b0ac7f4e31b5cebba4b8f1

  • SHA1

    89368a373ea57e50f01ce8a39c493d6a6c75028f

  • SHA256

    f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97

  • SHA512

    e1b927ae7ee44073351a048c59a627641cfd2b8118c928ac3a4fc5bd2d9083d4e67a0c89dcda9e65651cb39be5a864be9a51a00a49198bd4991b9ea2787043e7

  • SSDEEP

    3072:BftffhJCu/IWLu6CtjrTjWjnLz9Rx2xDowfS+rVNuRbuAVl:JVfhgu/JdYjkLRRGSH13

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Deletes itself 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97.exe
    "C:\Users\Admin\AppData\Local\Temp\f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\$$a1371.bat
      2⤵
      • Deletes itself
      PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\$$a1371.bat
    Filesize

    722B

    MD5

    d86f8a305ce4dc78527592ac6f1634c1

    SHA1

    51e64b0c4c7be590fa6060275e13221b63a59af5

    SHA256

    e88f9bab7f22b2fcc4827de50f04875499a4b488d00f63da84f328950322297c

    SHA512

    de2b60f33dbbfce094c3e7a4e9ecd845a75a26547900b4077076ccc4f3dc68189aed61545c8bb16eae6461b01390cffe152158cacb077ac3fff29d9c9d42a300

  • C:\Users\Admin\AppData\Local\Temp\f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97.exe.exe
    Filesize

    105KB

    MD5

    ab2f8732fdaf10c16891fd7f6c34863c

    SHA1

    eeab6d069c50577b048a1d4b34fbda18d9c31fcb

    SHA256

    8a897b10c54ddfb77865edb57b74501ba9a86e3b11b2fcdc9217a388ffe02b3d

    SHA512

    774d5b10da5b633d7d05daf5d29c53eda95a5aaa811fd1e8bea5d814ecdf5983f2a0a8b2de194acb6aeb77eb3464113fa2a0541c34281efdbb5be8ecc95d1d3f

  • memory/1988-0-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1988-3-0x00000000006C0000-0x000000000174E000-memory.dmp
    Filesize

    16.6MB

  • memory/1988-13-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/1988-14-0x00000000006C0000-0x000000000174E000-memory.dmp
    Filesize

    16.6MB

  • memory/2708-48-0x00000000029E0000-0x00000000029E1000-memory.dmp
    Filesize

    4KB