General

  • Target

    73632b3c4f416dc9bd24f5e21363fe205af88ae1109f19e4ff462487dd7da50d

  • Size

    218KB

  • Sample

    240424-25p3rsbd2v

  • MD5

    0f158baa65759dcd686245a8586c5acf

  • SHA1

    6baff23f9a700b361d4f2cf6d54c4950e6982f60

  • SHA256

    73632b3c4f416dc9bd24f5e21363fe205af88ae1109f19e4ff462487dd7da50d

  • SHA512

    95b16af202c6d08e18d42fea9611775bc49291142d675e717f5436f28bfa55b305af3284466e5302f8720551794f1758a38bb7bec82390c6cba846c380c35cdb

  • SSDEEP

    3072:pkqoCl/tgjxEufVU0TbTyDFalbyCH99X5tpX2vz4eAILUH:pjLPdufVUNFar9JHX2vEIy

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      73632b3c4f416dc9bd24f5e21363fe205af88ae1109f19e4ff462487dd7da50d

    • Size

      218KB

    • MD5

      0f158baa65759dcd686245a8586c5acf

    • SHA1

      6baff23f9a700b361d4f2cf6d54c4950e6982f60

    • SHA256

      73632b3c4f416dc9bd24f5e21363fe205af88ae1109f19e4ff462487dd7da50d

    • SHA512

      95b16af202c6d08e18d42fea9611775bc49291142d675e717f5436f28bfa55b305af3284466e5302f8720551794f1758a38bb7bec82390c6cba846c380c35cdb

    • SSDEEP

      3072:pkqoCl/tgjxEufVU0TbTyDFalbyCH99X5tpX2vz4eAILUH:pjLPdufVUNFar9JHX2vEIy

    • Modifies visiblity of hidden/system files in Explorer

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • UPX dump on OEP (original entry point)

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Deletes itself

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Modify Registry

6
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

1
T1082

Tasks