General

  • Target

    f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195

  • Size

    235KB

  • Sample

    221123-vhaw1aha72

  • MD5

    432c6ad9a018a7fc0ab0295a3f6301e1

  • SHA1

    f8319549a3b95569dac43d441f9cedc2ab931c46

  • SHA256

    f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195

  • SHA512

    b8defaa17560119fa72326d40b3ff8d4fc122a6ba849331115ba350f5ffe15148b2e83bed375cdefc98b23395c01e7aac02b2dbcc499df251e0ea6476f02da5a

  • SSDEEP

    3072:hQ2aSiRT2KPCvG19f1sU+WzjEPUE9CJvGoK9Dbd800/knTX2Gh1/QrlX238UsO5n:bayOff1shPoQb2Bsn5UfkhYA

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195

    • Size

      235KB

    • MD5

      432c6ad9a018a7fc0ab0295a3f6301e1

    • SHA1

      f8319549a3b95569dac43d441f9cedc2ab931c46

    • SHA256

      f379b9d662d1c02393ec7c314c24c2fa08c2fc95f06b011702494bdcc307f195

    • SHA512

      b8defaa17560119fa72326d40b3ff8d4fc122a6ba849331115ba350f5ffe15148b2e83bed375cdefc98b23395c01e7aac02b2dbcc499df251e0ea6476f02da5a

    • SSDEEP

      3072:hQ2aSiRT2KPCvG19f1sU+WzjEPUE9CJvGoK9Dbd800/knTX2Gh1/QrlX238UsO5n:bayOff1shPoQb2Bsn5UfkhYA

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Drops file in Drivers directory

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Loads dropped DLL

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks