General

  • Target

    e66bc3f14f66331f4a5026ddea4e5ec2b7659bb8dc2a297481e5601c3e3469c2

  • Size

    120KB

  • Sample

    240330-31f5qsac97

  • MD5

    62e2fe16d0d00991068df89c75f9d3c4

  • SHA1

    472b9d4a9506ddb68250b80a3cbd4bf805e012e6

  • SHA256

    e66bc3f14f66331f4a5026ddea4e5ec2b7659bb8dc2a297481e5601c3e3469c2

  • SHA512

    d448b41fcb8b88722ceba820fd4bc7b798e765f5dab152a4506c7c6d04b1bbc852df3a6d7050a1a8186d17ff071013e5d1fc1c5127b090e3f68be2e9a7a2c700

  • SSDEEP

    1536:Yhn9R1VhXm4FD2L8ttmZP/71/xyFIeXS0eyjsqxwgWMtj6bpsRWsuKtDa/BCfLPc:YV1HWXAttml71aI2huSutsR3uKtDaZ+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      e66bc3f14f66331f4a5026ddea4e5ec2b7659bb8dc2a297481e5601c3e3469c2

    • Size

      120KB

    • MD5

      62e2fe16d0d00991068df89c75f9d3c4

    • SHA1

      472b9d4a9506ddb68250b80a3cbd4bf805e012e6

    • SHA256

      e66bc3f14f66331f4a5026ddea4e5ec2b7659bb8dc2a297481e5601c3e3469c2

    • SHA512

      d448b41fcb8b88722ceba820fd4bc7b798e765f5dab152a4506c7c6d04b1bbc852df3a6d7050a1a8186d17ff071013e5d1fc1c5127b090e3f68be2e9a7a2c700

    • SSDEEP

      1536:Yhn9R1VhXm4FD2L8ttmZP/71/xyFIeXS0eyjsqxwgWMtj6bpsRWsuKtDa/BCfLPc:YV1HWXAttml71aI2huSutsR3uKtDaZ+

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks