General

  • Target

    fe150e03e7787a979bc940cc2d1ea137

  • Size

    364KB

  • Sample

    220830-x2a28agdc7

  • MD5

    fe150e03e7787a979bc940cc2d1ea137

  • SHA1

    94be16a3996bc2e211356ded423e4aeb6c8c66d5

  • SHA256

    b64b20967c8e765ca3dca96d68758d94ac521008944e73b8e4f077fa3cbb395b

  • SHA512

    6b8501d1b9312ac4d2ea3fc8842688f117b25a559038d0256d03910193b992c42350375d05dbba0dd6a673d31ad5428d3c7635e6b50773b56d633e88c4a7b827

  • SSDEEP

    6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPMpnoRnLaWJYhCf5kycWqIxJ:EagCkDC2nLYkRkipxErZI5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      fe150e03e7787a979bc940cc2d1ea137

    • Size

      364KB

    • MD5

      fe150e03e7787a979bc940cc2d1ea137

    • SHA1

      94be16a3996bc2e211356ded423e4aeb6c8c66d5

    • SHA256

      b64b20967c8e765ca3dca96d68758d94ac521008944e73b8e4f077fa3cbb395b

    • SHA512

      6b8501d1b9312ac4d2ea3fc8842688f117b25a559038d0256d03910193b992c42350375d05dbba0dd6a673d31ad5428d3c7635e6b50773b56d633e88c4a7b827

    • SSDEEP

      6144:EyH7xOc6H5c6HcT66vlml/SI01Jq3ggxDDwCkTTgPMpnoRnLaWJYhCf5kycWqIxJ:EagCkDC2nLYkRkipxErZI5

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Windows security modification

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Tasks