General

  • Target

    ba4623967b8675fe9b00578e1c9e135dc27aca801d8f209d727bbe7e88690f8c

  • Size

    204KB

  • Sample

    221127-v9a13sag4z

  • MD5

    d234217159b1349aa65c10819b1e9c17

  • SHA1

    0d439370a9440ea88475c1b916f197553074df5f

  • SHA256

    ba4623967b8675fe9b00578e1c9e135dc27aca801d8f209d727bbe7e88690f8c

  • SHA512

    c2f9e492aa8f82646368f71e13f27e964a2076d4ac45582a448d0c392ff66015f35279592c1957647739c3734dfa049bbc515a68074db26f95466a7a4514d448

  • SSDEEP

    3072:w499clEj9uLGsQWQlzIBpjOGYcdKG8zcf0MIyVNnkGB:pj9uLGrfGdd9Mcf1V55

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      ba4623967b8675fe9b00578e1c9e135dc27aca801d8f209d727bbe7e88690f8c

    • Size

      204KB

    • MD5

      d234217159b1349aa65c10819b1e9c17

    • SHA1

      0d439370a9440ea88475c1b916f197553074df5f

    • SHA256

      ba4623967b8675fe9b00578e1c9e135dc27aca801d8f209d727bbe7e88690f8c

    • SHA512

      c2f9e492aa8f82646368f71e13f27e964a2076d4ac45582a448d0c392ff66015f35279592c1957647739c3734dfa049bbc515a68074db26f95466a7a4514d448

    • SSDEEP

      3072:w499clEj9uLGsQWQlzIBpjOGYcdKG8zcf0MIyVNnkGB:pj9uLGrfGdd9Mcf1V55

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

1
T1082

Tasks