General

  • Target

    9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02

  • Size

    896KB

  • Sample

    221124-be3ytsgh34

  • MD5

    096fc5dcfe4cd085c7b2603a5f5cd5f0

  • SHA1

    e4aac7150388f7866f3257d7bcc0dd32696138a0

  • SHA256

    9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02

  • SHA512

    e9c7bdd68bca7459298657c81b3476e8a37ae8f0c0ff5db1a589edada1958b043831e19920d91b407255a7ddbe95ba5b0f02a2020a91f17e15cf176a446de4be

  • SSDEEP

    24576:GScgU5obevWpo2oZzaIS5UnrqePhSHAH:GXsbeui25vGnrqyIA

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02

    • Size

      896KB

    • MD5

      096fc5dcfe4cd085c7b2603a5f5cd5f0

    • SHA1

      e4aac7150388f7866f3257d7bcc0dd32696138a0

    • SHA256

      9ecccd3585e22270ac2cca1c44cc02d615168ea3a66d3e00fdc77d2aaa7d7c02

    • SHA512

      e9c7bdd68bca7459298657c81b3476e8a37ae8f0c0ff5db1a589edada1958b043831e19920d91b407255a7ddbe95ba5b0f02a2020a91f17e15cf176a446de4be

    • SSDEEP

      24576:GScgU5obevWpo2oZzaIS5UnrqePhSHAH:GXsbeui25vGnrqyIA

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Modifies WinLogon

    • AutoIT Executable

      AutoIT scripts compiled to PE executables.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Winlogon Helper DLL

2
T1004

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

8
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks