General

  • Target

    7f16cfc9a5ab35a5cf79eec9499198b438322a1f8d9f908d678988ed943cdd35

  • Size

    120KB

  • Sample

    240424-3n9lhsbg25

  • MD5

    58b9bd172b524b115570136c5d5c154b

  • SHA1

    55367741525fd52e7bd7385313d08621fc09a5c5

  • SHA256

    7f16cfc9a5ab35a5cf79eec9499198b438322a1f8d9f908d678988ed943cdd35

  • SHA512

    48d485ec14a2c9fb0b85bf560b1ee0249e3a5959f11f334526357e3c70be70e021b3e651cf163ffdc4fe76e63970b2bd4da3e2d246990b59b6b9037c491d418a

  • SSDEEP

    1536:tNdcGCjIREAgXH3hZrBbmXv6R0ewqBkWRUh9aKCewJWCoEcgw+rhBPGaIJUNJdc4:tNmGVWHBbmXSxkFa91Jo0fhZ1qo

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      7f16cfc9a5ab35a5cf79eec9499198b438322a1f8d9f908d678988ed943cdd35

    • Size

      120KB

    • MD5

      58b9bd172b524b115570136c5d5c154b

    • SHA1

      55367741525fd52e7bd7385313d08621fc09a5c5

    • SHA256

      7f16cfc9a5ab35a5cf79eec9499198b438322a1f8d9f908d678988ed943cdd35

    • SHA512

      48d485ec14a2c9fb0b85bf560b1ee0249e3a5959f11f334526357e3c70be70e021b3e651cf163ffdc4fe76e63970b2bd4da3e2d246990b59b6b9037c491d418a

    • SSDEEP

      1536:tNdcGCjIREAgXH3hZrBbmXv6R0ewqBkWRUh9aKCewJWCoEcgw+rhBPGaIJUNJdc4:tNmGVWHBbmXSxkFa91Jo0fhZ1qo

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks