General

  • Target

    a30674c2465b992c135356f85517385e448db2fe6a82067d17a964d459020196

  • Size

    120KB

  • Sample

    240527-beyzwabf33

  • MD5

    40466e5ee1cf86e691ca1e16c09a8e1b

  • SHA1

    dc0d8ec977157bab6602abf8a052d97f485900a3

  • SHA256

    a30674c2465b992c135356f85517385e448db2fe6a82067d17a964d459020196

  • SHA512

    c1f638f12ae8cb4c93a9e66e4c367862dcc98111fba888c1215ec2f6eb6b84068c8189c2c59198808e104ef765d55d10505b1d097218eff51a40927ed66f013d

  • SSDEEP

    1536:o0Vl+F8iwSzK72tx+mgvyXlVFt2lcgYmovFqo+souFRPyCxN51GQ1GEjpXUZb:o+l3yKCGmgvyXldmGqzo/NWQ1GMOZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      a30674c2465b992c135356f85517385e448db2fe6a82067d17a964d459020196

    • Size

      120KB

    • MD5

      40466e5ee1cf86e691ca1e16c09a8e1b

    • SHA1

      dc0d8ec977157bab6602abf8a052d97f485900a3

    • SHA256

      a30674c2465b992c135356f85517385e448db2fe6a82067d17a964d459020196

    • SHA512

      c1f638f12ae8cb4c93a9e66e4c367862dcc98111fba888c1215ec2f6eb6b84068c8189c2c59198808e104ef765d55d10505b1d097218eff51a40927ed66f013d

    • SSDEEP

      1536:o0Vl+F8iwSzK72tx+mgvyXlVFt2lcgYmovFqo+souFRPyCxN51GQ1GEjpXUZb:o+l3yKCGmgvyXldmGqzo/NWQ1GMOZ

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v15

Tasks