General

  • Target

    37710667fa165d6189de310f56128f1dbd497f56607e06ec41d813190e1c1386

  • Size

    671KB

  • Sample

    220625-3a2nragafj

  • MD5

    8dcfff56d0b34464094de71253e91a48

  • SHA1

    2a7a9c5c740b77f3749736b014ae1e05779d9093

  • SHA256

    37710667fa165d6189de310f56128f1dbd497f56607e06ec41d813190e1c1386

  • SHA512

    bcfc7ca758dbd5b3075e221b26faba7a6f2958f1f84fbacf387baa8f7898de5be3a58f9c415578f7f928b86581652007ca9666417bbbe3d8dbcebeea585b628b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

1
T1082

Tasks