General

  • Target

    07de2e74ad0d4f979e5d40276151d19a11db4a463435650ba85056647037dc34

  • Size

    120KB

  • Sample

    240331-xpql5saa33

  • MD5

    5fccba2c81a1ce9e514d6349171c0419

  • SHA1

    2c039af667d1766109af6188685a032f579d9dd1

  • SHA256

    07de2e74ad0d4f979e5d40276151d19a11db4a463435650ba85056647037dc34

  • SHA512

    95625852823c6b503c707dd459e31ea1411299bd6edadf03a665d4aa0ad5c1c2224e2d1b0852cb8e5081ba79dae5655f5859e39a630d58e8c498910f6e386e3b

  • SSDEEP

    1536:UKyms0Sp1N71k2O6QVJ+UwcTGzfyc7bQ/+yUwMJ1ofU0GXycSVzJvQ5PLI3:UKMd1N7F8Jtwzc/bHM/ofmXyTVzJwk3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      07de2e74ad0d4f979e5d40276151d19a11db4a463435650ba85056647037dc34

    • Size

      120KB

    • MD5

      5fccba2c81a1ce9e514d6349171c0419

    • SHA1

      2c039af667d1766109af6188685a032f579d9dd1

    • SHA256

      07de2e74ad0d4f979e5d40276151d19a11db4a463435650ba85056647037dc34

    • SHA512

      95625852823c6b503c707dd459e31ea1411299bd6edadf03a665d4aa0ad5c1c2224e2d1b0852cb8e5081ba79dae5655f5859e39a630d58e8c498910f6e386e3b

    • SSDEEP

      1536:UKyms0Sp1N71k2O6QVJ+UwcTGzfyc7bQ/+yUwMJ1ofU0GXycSVzJvQ5PLI3:UKMd1N7F8Jtwzc/bHM/ofmXyTVzJwk3

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks