General

  • Target

    256d4d1fe3db7be845d5e08c476016f033972cddc089f3e8328f00fe469af68f

  • Size

    97KB

  • Sample

    240526-ym16jaah34

  • MD5

    6ff0671649cdc268523f36360dbd0f93

  • SHA1

    16dc2ade6dfafcde21c46f97a475c464e1fe2a46

  • SHA256

    256d4d1fe3db7be845d5e08c476016f033972cddc089f3e8328f00fe469af68f

  • SHA512

    1ccfc0dfa96118a4202befa85b0f1645daa56c1607c5f1eda69b843b2fbcbc38b55aebab1ebc7ceec91b2da99d7933b3e8eb785f311200f2766019ab7fe2e353

  • SSDEEP

    1536:0VZnyQ0q8z+SRYxBQ9oxSoWl6KC5Z5kfcRw9yU2t5ZzfA:0VZyYxogSoWkTZSERw9D25tf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      256d4d1fe3db7be845d5e08c476016f033972cddc089f3e8328f00fe469af68f

    • Size

      97KB

    • MD5

      6ff0671649cdc268523f36360dbd0f93

    • SHA1

      16dc2ade6dfafcde21c46f97a475c464e1fe2a46

    • SHA256

      256d4d1fe3db7be845d5e08c476016f033972cddc089f3e8328f00fe469af68f

    • SHA512

      1ccfc0dfa96118a4202befa85b0f1645daa56c1607c5f1eda69b843b2fbcbc38b55aebab1ebc7ceec91b2da99d7933b3e8eb785f311200f2766019ab7fe2e353

    • SSDEEP

      1536:0VZnyQ0q8z+SRYxBQ9oxSoWl6KC5Z5kfcRw9yU2t5ZzfA:0VZyYxogSoWkTZSERw9D25tf

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Enterprise v15

Tasks