General

  • Target

    ede5b7c1d4779068ce5f5f2442937caafba146ad9d729dbe38229e869f3b9038

  • Size

    1.2MB

  • Sample

    240425-fmdfcsfg68

  • MD5

    ba6b3892770aa59258cdd2688ac65458

  • SHA1

    b9197af2545efbd4d08c0642d4f26f7c7cba14d3

  • SHA256

    ede5b7c1d4779068ce5f5f2442937caafba146ad9d729dbe38229e869f3b9038

  • SHA512

    8568170c85f8f1fc610120611272cb6e9ef6a4f2294353596a02efe42310ecb81737cc3cde12d522f86bac559fe5472c611774223cda64f78fb8987640a61119

  • SSDEEP

    24576:S2rgoy9bk1k3ObjdCWzZoAJXp9I4/iH62NXjNL9GBTFL//WqPVsh7yKArEH7jX:/foA3e0L/H0OKX

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      ede5b7c1d4779068ce5f5f2442937caafba146ad9d729dbe38229e869f3b9038

    • Size

      1.2MB

    • MD5

      ba6b3892770aa59258cdd2688ac65458

    • SHA1

      b9197af2545efbd4d08c0642d4f26f7c7cba14d3

    • SHA256

      ede5b7c1d4779068ce5f5f2442937caafba146ad9d729dbe38229e869f3b9038

    • SHA512

      8568170c85f8f1fc610120611272cb6e9ef6a4f2294353596a02efe42310ecb81737cc3cde12d522f86bac559fe5472c611774223cda64f78fb8987640a61119

    • SSDEEP

      24576:S2rgoy9bk1k3ObjdCWzZoAJXp9I4/iH62NXjNL9GBTFL//WqPVsh7yKArEH7jX:/foA3e0L/H0OKX

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

6
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks