General

  • Target

    42c08f59b3002d3bb6ec415ff7fb679fc490650da6a0fde053a4ea6b62ccda1b

  • Size

    340KB

  • Sample

    221003-ez486sfhd5

  • MD5

    5942b336811dbc186531ea9000073f92

  • SHA1

    24e0f3d5d35bc02229a0a1b3a71035217c03c050

  • SHA256

    42c08f59b3002d3bb6ec415ff7fb679fc490650da6a0fde053a4ea6b62ccda1b

  • SHA512

    84491049bd8f3e3072bb0b65a9bbb6816b24bcc7031dc1355a47f8ed89ebe9cbcb1fe9bc2c00207cc8676956e5236e3f95d63e23ba30732a1fe9f2adcef5cd70

  • SSDEEP

    6144:gwxxCT+h5aZ2Un+BuUC3j57ksuuwX0Wpdx0U3KcZsxuLO/mPwELlhyJDnT:gwDW+h5VU+BuUtX09U3KZxne6nT

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      42c08f59b3002d3bb6ec415ff7fb679fc490650da6a0fde053a4ea6b62ccda1b

    • Size

      340KB

    • MD5

      5942b336811dbc186531ea9000073f92

    • SHA1

      24e0f3d5d35bc02229a0a1b3a71035217c03c050

    • SHA256

      42c08f59b3002d3bb6ec415ff7fb679fc490650da6a0fde053a4ea6b62ccda1b

    • SHA512

      84491049bd8f3e3072bb0b65a9bbb6816b24bcc7031dc1355a47f8ed89ebe9cbcb1fe9bc2c00207cc8676956e5236e3f95d63e23ba30732a1fe9f2adcef5cd70

    • SSDEEP

      6144:gwxxCT+h5aZ2Un+BuUC3j57ksuuwX0Wpdx0U3KcZsxuLO/mPwELlhyJDnT:gwDW+h5VU+BuUtX09U3KZxne6nT

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Windows security modification

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Bootkit

1
T1067

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks