General

  • Target

    e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50

  • Size

    732KB

  • Sample

    240629-ey2fwstfjl

  • MD5

    113aaec1011cf6a0e1db11100b603d36

  • SHA1

    eb68cbe430ec0b1e3c07a81819f09dd84de31e4e

  • SHA256

    e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50

  • SHA512

    77c9ee398ba36e9b13270ffe467c72cc54a099e607a57672c80e9dfc1516ef3f11dc189b0f8faf7ce5751c18fdd1684e74b33503b2b0524ee205f65427746c43

  • SSDEEP

    12288:RTyjXW+48qWywrU4kGFezOAVuJ5PIIww7F5DO3HYffJQC:VIXW/8yw1ez54lIeF5SXYHJ7

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50

    • Size

      732KB

    • MD5

      113aaec1011cf6a0e1db11100b603d36

    • SHA1

      eb68cbe430ec0b1e3c07a81819f09dd84de31e4e

    • SHA256

      e63d0241072b0c54aa33feca3c08b217e13a337e554aac2d579d15b60f1ecc50

    • SHA512

      77c9ee398ba36e9b13270ffe467c72cc54a099e607a57672c80e9dfc1516ef3f11dc189b0f8faf7ce5751c18fdd1684e74b33503b2b0524ee205f65427746c43

    • SSDEEP

      12288:RTyjXW+48qWywrU4kGFezOAVuJ5PIIww7F5DO3HYffJQC:VIXW/8yw1ez54lIeF5SXYHJ7

    • Modifies firewall policy service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

8
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks