General

  • Target

    86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf

  • Size

    120KB

  • Sample

    240329-2xgfnacd85

  • MD5

    57ebdb1451009929e99e11fe11da7696

  • SHA1

    cf51e40ef3365bdf00ab6d2aba21d5692c14a879

  • SHA256

    86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf

  • SHA512

    81c9ab0e9705815df6dbd9336e3645476daf218378ccc7fcdc536ac06063d72dc034e46484d264129bb8b17c3942398bf7012384eb2389f81a34f1b340c3e9e2

  • SSDEEP

    3072:V5R7UTYKxc4E26+eUF2PFim2Z+ckztD7cosp:HRK1PE265dim2ERztD7s

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf

    • Size

      120KB

    • MD5

      57ebdb1451009929e99e11fe11da7696

    • SHA1

      cf51e40ef3365bdf00ab6d2aba21d5692c14a879

    • SHA256

      86d3deec293338bf28e730218c131e0c2c6a910c3c19a498cc1f11735fa34aaf

    • SHA512

      81c9ab0e9705815df6dbd9336e3645476daf218378ccc7fcdc536ac06063d72dc034e46484d264129bb8b17c3942398bf7012384eb2389f81a34f1b340c3e9e2

    • SSDEEP

      3072:V5R7UTYKxc4E26+eUF2PFim2Z+ckztD7cosp:HRK1PE265dim2ERztD7s

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks