General

  • Target

    25aaeb30fb9b9eb36b042d44680a61b0513baf2a07021d3e04b73c2d0b5a4890

  • Size

    91KB

  • Sample

    220611-w1nq9abdcj

  • MD5

    7dca89832ca5171e407cb35337bd3f0f

  • SHA1

    b4b86b2a78d915d21f160f70809dc20fcbec7af0

  • SHA256

    25aaeb30fb9b9eb36b042d44680a61b0513baf2a07021d3e04b73c2d0b5a4890

  • SHA512

    9764f38abe919a1f82b3fb576283ce6ad2b003d912c94b8f709187344b2cecc099a8fa28763bf058de49bbed07cb20abafede8e857b6ae50bd8036fea64d9c55

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      25aaeb30fb9b9eb36b042d44680a61b0513baf2a07021d3e04b73c2d0b5a4890

    • Size

      91KB

    • MD5

      7dca89832ca5171e407cb35337bd3f0f

    • SHA1

      b4b86b2a78d915d21f160f70809dc20fcbec7af0

    • SHA256

      25aaeb30fb9b9eb36b042d44680a61b0513baf2a07021d3e04b73c2d0b5a4890

    • SHA512

      9764f38abe919a1f82b3fb576283ce6ad2b003d912c94b8f709187344b2cecc099a8fa28763bf058de49bbed07cb20abafede8e857b6ae50bd8036fea64d9c55

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Adds policy Run key to start application

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

6
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

2
T1120

Tasks