General

  • Target

    b59663e49598ccb36ab4aaac1b3b74822cc84f0724774a5a752710cc59ec625f

  • Size

    167KB

  • Sample

    221123-vl3q7ahd52

  • MD5

    5a165f3acfd8d843425e94a8a9f84ba0

  • SHA1

    025d36a3006dd74a081e45ccda7c2dfb398abc80

  • SHA256

    b59663e49598ccb36ab4aaac1b3b74822cc84f0724774a5a752710cc59ec625f

  • SHA512

    518a66830d0e56d7b7643d6992624cbecf94cfacba8bc6c48ffa0cf56edc254cd9a8e360017dd0728c49e375241da988537fc74a4e6cb5c623e72861c47f06e1

  • SSDEEP

    3072:8NQKPWDy+I0fFJltZrpReFX3/qO6ZpOII/KtY0IBP:8NSDy+IkFthpNOp7itGBP

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      b59663e49598ccb36ab4aaac1b3b74822cc84f0724774a5a752710cc59ec625f

    • Size

      167KB

    • MD5

      5a165f3acfd8d843425e94a8a9f84ba0

    • SHA1

      025d36a3006dd74a081e45ccda7c2dfb398abc80

    • SHA256

      b59663e49598ccb36ab4aaac1b3b74822cc84f0724774a5a752710cc59ec625f

    • SHA512

      518a66830d0e56d7b7643d6992624cbecf94cfacba8bc6c48ffa0cf56edc254cd9a8e360017dd0728c49e375241da988537fc74a4e6cb5c623e72861c47f06e1

    • SSDEEP

      3072:8NQKPWDy+I0fFJltZrpReFX3/qO6ZpOII/KtY0IBP:8NSDy+IkFthpNOp7itGBP

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

2
T1082

Tasks