General

  • Target

    1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.exe

  • Size

    120KB

  • Sample

    240524-ywdftshd7s

  • MD5

    1dee215d1db76f6f2dae31e6d8911447

  • SHA1

    d5537f4da98ebd34768d67594dfc13b896272a84

  • SHA256

    1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf

  • SHA512

    12a9915f95d33572637f356723f25cf5cf72b0c2b3e21a4b185de2151cb1e58ecdfc92e1ba65ff676a89073a39fe5dc34d1bc035ca6078daab08e85474341dde

  • SSDEEP

    3072:ZN/l9AjrPK8MLfUGR+meJ63v8CLlgea6+s54Q:Z9l922VcGt3vxOb/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf.exe

    • Size

      120KB

    • MD5

      1dee215d1db76f6f2dae31e6d8911447

    • SHA1

      d5537f4da98ebd34768d67594dfc13b896272a84

    • SHA256

      1be2a0cd535cb718a3a63fd9b4b44b92365115f662095be1d32b15dce291cfcf

    • SHA512

      12a9915f95d33572637f356723f25cf5cf72b0c2b3e21a4b185de2151cb1e58ecdfc92e1ba65ff676a89073a39fe5dc34d1bc035ca6078daab08e85474341dde

    • SSDEEP

      3072:ZN/l9AjrPK8MLfUGR+meJ63v8CLlgea6+s54Q:Z9l922VcGt3vxOb/

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v15

Tasks