General

  • Target

    fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486

  • Size

    120KB

  • Sample

    240530-f4qf9agb2s

  • MD5

    acab380414bf5d74b689cf9f6923f518

  • SHA1

    207b5953dbfa696a3d887d1523c302a060eed848

  • SHA256

    fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486

  • SHA512

    40481bfe647131feb647b423d328ca6445a48195a935ba65e80dd48a3401821923003a485ddaa321cd8ac3c692f0ddccbaef179a29ffdc94e6f04a4b0d44641a

  • SSDEEP

    1536:TP5I1kkXSUS4Ojou4n+OTCtaP0qGQItjeZmzmtKMqT7VW0PJqI2o0Wlwjsx8bvz/:TP52JGB7aP/Itavt2dWSJRr0dwiL/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486

    • Size

      120KB

    • MD5

      acab380414bf5d74b689cf9f6923f518

    • SHA1

      207b5953dbfa696a3d887d1523c302a060eed848

    • SHA256

      fe20871af24272e9c0fc7638aec10eebfe44eeb1973f8f3b533f5d383e809486

    • SHA512

      40481bfe647131feb647b423d328ca6445a48195a935ba65e80dd48a3401821923003a485ddaa321cd8ac3c692f0ddccbaef179a29ffdc94e6f04a4b0d44641a

    • SSDEEP

      1536:TP5I1kkXSUS4Ojou4n+OTCtaP0qGQItjeZmzmtKMqT7VW0PJqI2o0Wlwjsx8bvz/:TP52JGB7aP/Itavt2dWSJRr0dwiL/

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Enterprise v15

Tasks