General

  • Target

    64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701

  • Size

    120KB

  • Sample

    240526-2db2tsfc73

  • MD5

    133048d2d075e9ff4e0fd9089ed893cf

  • SHA1

    91e35dc46302f298a32aae165e6e7a890bebad18

  • SHA256

    64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701

  • SHA512

    004dd1257b00472e9e59bf0004211268f5269c583cfec7f53e5fbdcb0ffa9cab8f8f2c34e9ecda3682acd5d32e928575824147642902eb1b2196994ac1e94156

  • SSDEEP

    1536:lNnP5boe/Pml0jmbdqid9LsyFoeWEdPBrrKDIZZJScmgrWZSTpKc61fzxR8su5jL:vP1Pmijmbpd9wyFogDYZcd/61fzxU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701

    • Size

      120KB

    • MD5

      133048d2d075e9ff4e0fd9089ed893cf

    • SHA1

      91e35dc46302f298a32aae165e6e7a890bebad18

    • SHA256

      64b8f9f5155aa3633e1b47d5ac57f6a23aa44e90ba56f66291143e1df0a91701

    • SHA512

      004dd1257b00472e9e59bf0004211268f5269c583cfec7f53e5fbdcb0ffa9cab8f8f2c34e9ecda3682acd5d32e928575824147642902eb1b2196994ac1e94156

    • SSDEEP

      1536:lNnP5boe/Pml0jmbdqid9LsyFoeWEdPBrrKDIZZJScmgrWZSTpKc61fzxR8su5jL:vP1Pmijmbpd9wyFogDYZcd/61fzxU

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v15

Tasks