Analysis

  • max time kernel
    139s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 17:58

General

  • Target

    f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97.exe

  • Size

    132KB

  • MD5

    e4dad14021b0ac7f4e31b5cebba4b8f1

  • SHA1

    89368a373ea57e50f01ce8a39c493d6a6c75028f

  • SHA256

    f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97

  • SHA512

    e1b927ae7ee44073351a048c59a627641cfd2b8118c928ac3a4fc5bd2d9083d4e67a0c89dcda9e65651cb39be5a864be9a51a00a49198bd4991b9ea2787043e7

  • SSDEEP

    3072:BftffhJCu/IWLu6CtjrTjWjnLz9Rx2xDowfS+rVNuRbuAVl:JVfhgu/JdYjkLRRGSH13

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97.exe
    "C:\Users\Admin\AppData\Local\Temp\f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$aF3D.bat
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:3508
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3680 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2224

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\$$aF3D.bat
      Filesize

      721B

      MD5

      d5b794ff8a658b83a0f6b3e487a069f9

      SHA1

      4a00d4821c0af0a955d8566be6f1d30a0c2e62f3

      SHA256

      664d925deca156cd04f61c83c705c812d514bcce19bbcdfb9cad55dbcec23519

      SHA512

      0c66fbf9d487716c6a16b950e9f94a1d4107f28a7f5c022c27ebb08446e850f8551167db854cc8f4c0266d1735a98e4a23c20d30ca76816e8501808e02490b5a

    • C:\Users\Admin\AppData\Local\Temp\f1af25e6e2348e17627b021f09b09c6289a2cb8668ec343bc3d6028ba4de3c97.exe.exe
      Filesize

      105KB

      MD5

      ab2f8732fdaf10c16891fd7f6c34863c

      SHA1

      eeab6d069c50577b048a1d4b34fbda18d9c31fcb

      SHA256

      8a897b10c54ddfb77865edb57b74501ba9a86e3b11b2fcdc9217a388ffe02b3d

      SHA512

      774d5b10da5b633d7d05daf5d29c53eda95a5aaa811fd1e8bea5d814ecdf5983f2a0a8b2de194acb6aeb77eb3464113fa2a0541c34281efdbb5be8ecc95d1d3f

    • memory/2216-0-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB

    • memory/2216-8-0x00000000008A0000-0x000000000192E000-memory.dmp
      Filesize

      16.6MB

    • memory/2216-9-0x0000000000400000-0x0000000000447000-memory.dmp
      Filesize

      284KB