General

  • Target

    57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6

  • Size

    194KB

  • Sample

    220720-y6x8zshhe4

  • MD5

    4da80ab6060d310d42274a3c65d53591

  • SHA1

    a68ea14f88fb1c32bbc9771543996df8abd9c4e9

  • SHA256

    57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6

  • SHA512

    432e1bd07e9a1cd57889ad70e7c44d6bd71e934ddde4a621aef89bddb62ab26bfdd8bfc2d0094a1fd75ae3a4d9bb3e6c7f402cc5d8e675b2ed3085199f90549a

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Targets

    • Target

      57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6

    • Size

      194KB

    • MD5

      4da80ab6060d310d42274a3c65d53591

    • SHA1

      a68ea14f88fb1c32bbc9771543996df8abd9c4e9

    • SHA256

      57a99ee7387005c2b2154276a8c8a9c89438419d5b1fa89235ae4aae964b09d6

    • SHA512

      432e1bd07e9a1cd57889ad70e7c44d6bd71e934ddde4a621aef89bddb62ab26bfdd8bfc2d0094a1fd75ae3a4d9bb3e6c7f402cc5d8e675b2ed3085199f90549a

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

2
T1082

Tasks