Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2024 21:58

General

  • Target

    f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc.exe

  • Size

    132KB

  • MD5

    1c434fa39f6b740903cc38d70265e0d2

  • SHA1

    caa51b5e078df5ae4fbc45379fc3a97c8d337a41

  • SHA256

    f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc

  • SHA512

    c5c2a402c46d740b96a40358ded8ac505907e393f69c21736c0a67b02a36e14737e598a4cb067ad440832a6d20ec59f5e0bdcab71191cc93775d867437775fee

  • SSDEEP

    3072:MftffhJCuEmUcCSjGoLpIZ8plqS0b2obE4dea7zeWdkm1SXcmEd:UVfhgujHXIZ3aWdn7ze+km1SXcmG

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Deletes itself 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc.exe
    "C:\Users\Admin\AppData\Local\Temp\f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c C:\Users\Admin\AppData\Local\Temp\$$aE24.bat
      2⤵
      • Deletes itself
      PID:1092

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\$$aE24.bat
    Filesize

    721B

    MD5

    49a400bd620f2f434f4af1d9b985217f

    SHA1

    ed228a135d87723ee2f54586323c510610c0b2a3

    SHA256

    1d7802a03221e1b9ffa822035ad2ea8914578b53ebfad167ab7fcd321bd0cdf9

    SHA512

    f9b3d00516fde4d625528505354813afd026fdc3a385e5d4123d834da0b832a7436d4e21bb8033cd7548d1b061d9a7e198c0a79bc8bb83814e96471c1f4297b1

  • C:\Users\Admin\AppData\Local\Temp\f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc.exe.exe
    Filesize

    105KB

    MD5

    71c2f15e50ae1118973f583bebb8e995

    SHA1

    13d32803d3d807b0a7b887fea47f79ee988feed3

    SHA256

    1f5bb5b31e7f2868095ddca6e7d5d8017684d6cb8e4285891a8367638522f0fe

    SHA512

    125a0ed75578d039ccf825852baf763bc710d119da08231dd882b0d7726d0ce272d7fd39868cb5684978967ef820fa06584fdc579e44864424bf5d1fd4089bde

  • memory/1092-47-0x0000000002340000-0x0000000002341000-memory.dmp
    Filesize

    4KB

  • memory/2372-0-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2372-1-0x00000000006E0000-0x000000000176E000-memory.dmp
    Filesize

    16.6MB

  • memory/2372-13-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2372-55-0x00000000006E0000-0x000000000176E000-memory.dmp
    Filesize

    16.6MB