General

  • Target

    ffbaf9d797e73db3d96a755c3b4b8721f4cc6ff555b13ef84c7b66b44e0eeb2b

  • Size

    678KB

  • Sample

    221002-tdyxladed5

  • MD5

    02f07340354f14244fad58f72c0d82f3

  • SHA1

    4c37494ac7ef9247d982d76930e773513102f492

  • SHA256

    ffbaf9d797e73db3d96a755c3b4b8721f4cc6ff555b13ef84c7b66b44e0eeb2b

  • SHA512

    83a781eeb6bf13f3e08c78d9aa16fc616ededb8e83597dee998ebd25a8b446504ff4ecd17d9b349cec84bd53d8c96a16c1ef4df6de3547aa6709016709baa8e0

  • SSDEEP

    12288:C3TdtLW5WIj1YSSdFxBRZFBLZvBSXyMzBUWb9lx/9AgHLo8OW+rB8:cDsj1dEnxJBcJ9nPx/igrp+q

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      ffbaf9d797e73db3d96a755c3b4b8721f4cc6ff555b13ef84c7b66b44e0eeb2b

    • Size

      678KB

    • MD5

      02f07340354f14244fad58f72c0d82f3

    • SHA1

      4c37494ac7ef9247d982d76930e773513102f492

    • SHA256

      ffbaf9d797e73db3d96a755c3b4b8721f4cc6ff555b13ef84c7b66b44e0eeb2b

    • SHA512

      83a781eeb6bf13f3e08c78d9aa16fc616ededb8e83597dee998ebd25a8b446504ff4ecd17d9b349cec84bd53d8c96a16c1ef4df6de3547aa6709016709baa8e0

    • SSDEEP

      12288:C3TdtLW5WIj1YSSdFxBRZFBLZvBSXyMzBUWb9lx/9AgHLo8OW+rB8:cDsj1dEnxJBcJ9nPx/igrp+q

    • Ardamax

      A keylogger first seen in 2013.

    • Ardamax main executable

    • Modifies WinLogon for persistence

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Winlogon Helper DLL

1
T1004

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

4
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Tasks