General

  • Target

    53085ed38a7f0cb698b13c7b23cfead22ee356756ec85472e577cf756837b34a

  • Size

    100KB

  • Sample

    221127-b4anksba66

  • MD5

    3fd3bd90d28f624748aa2c1a62af5855

  • SHA1

    870273fd5247f0b17d1a9a790c6b29e6b2907cc3

  • SHA256

    53085ed38a7f0cb698b13c7b23cfead22ee356756ec85472e577cf756837b34a

  • SHA512

    fa6b91f14d1f6e0f65869e7f957e9fdbf98c1a0d20e96f06845e8f029492bb2d1e7fd6179c4de090b4c92b1c220142b4c8586cbf652cc3a443be37864d761bd0

  • SSDEEP

    1536:QndhLggDwrasNTKTf75sIiupO2pEfl3JU8KYt5OHy7sImYg9y:InLgg090z7yIiuFi3q4t5oyRt

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      53085ed38a7f0cb698b13c7b23cfead22ee356756ec85472e577cf756837b34a

    • Size

      100KB

    • MD5

      3fd3bd90d28f624748aa2c1a62af5855

    • SHA1

      870273fd5247f0b17d1a9a790c6b29e6b2907cc3

    • SHA256

      53085ed38a7f0cb698b13c7b23cfead22ee356756ec85472e577cf756837b34a

    • SHA512

      fa6b91f14d1f6e0f65869e7f957e9fdbf98c1a0d20e96f06845e8f029492bb2d1e7fd6179c4de090b4c92b1c220142b4c8586cbf652cc3a443be37864d761bd0

    • SSDEEP

      1536:QndhLggDwrasNTKTf75sIiupO2pEfl3JU8KYt5OHy7sImYg9y:InLgg090z7yIiuFi3q4t5oyRt

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks