Analysis

  • max time kernel
    93s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2024 21:58

General

  • Target

    f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc.exe

  • Size

    132KB

  • MD5

    1c434fa39f6b740903cc38d70265e0d2

  • SHA1

    caa51b5e078df5ae4fbc45379fc3a97c8d337a41

  • SHA256

    f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc

  • SHA512

    c5c2a402c46d740b96a40358ded8ac505907e393f69c21736c0a67b02a36e14737e598a4cb067ad440832a6d20ec59f5e0bdcab71191cc93775d867437775fee

  • SSDEEP

    3072:MftffhJCuEmUcCSjGoLpIZ8plqS0b2obE4dea7zeWdkm1SXcmEd:UVfhgujHXIZ3aWdn7ze+km1SXcmG

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc.exe
    "C:\Users\Admin\AppData\Local\Temp\f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\$$a43C0.bat
      2⤵
      • Checks computer location settings
      • Suspicious use of SetWindowsHookEx
      PID:3096

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\$$a43C0.bat
    Filesize

    722B

    MD5

    dd087110b1ce52faf2550ec19377f5f6

    SHA1

    f416c82b96e141700f47704cef38dd3615879e8c

    SHA256

    9b7379be5b42f85f55311f1555ac8d105bc3f8cee1d53f7580b11f05613438b8

    SHA512

    90d2c4045d98eca363504384ec573fe9d4b47bffa6ae9af7f4dbb51beb766a6026cfcb1d7b5f9a1f4d28eff54cae888c65b20bda34451017ebff1e33ad40ec0c

  • C:\Users\Admin\AppData\Local\Temp\f9846d5963dbf3552e86fb429e8e0dc9b68c60c314c2080464b8a765dc93bffc.exe.exe
    Filesize

    105KB

    MD5

    71c2f15e50ae1118973f583bebb8e995

    SHA1

    13d32803d3d807b0a7b887fea47f79ee988feed3

    SHA256

    1f5bb5b31e7f2868095ddca6e7d5d8017684d6cb8e4285891a8367638522f0fe

    SHA512

    125a0ed75578d039ccf825852baf763bc710d119da08231dd882b0d7726d0ce272d7fd39868cb5684978967ef820fa06584fdc579e44864424bf5d1fd4089bde

  • memory/2612-0-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB

  • memory/2612-1-0x00000000007F0000-0x000000000187E000-memory.dmp
    Filesize

    16.6MB

  • memory/2612-8-0x0000000000400000-0x0000000000447000-memory.dmp
    Filesize

    284KB