General

  • Target

    3354b3e676f5cabfdd2c6edf9723df1e1acc42c510d0d54200cdcfde1a75baf9

  • Size

    138KB

  • Sample

    221128-yg3geaca96

  • MD5

    069d0e5132ba57266a0a66ab96208d30

  • SHA1

    6db37a3bdf174d58ebe74d51befa17a04b943b70

  • SHA256

    3354b3e676f5cabfdd2c6edf9723df1e1acc42c510d0d54200cdcfde1a75baf9

  • SHA512

    363eb5fbeb6fef1225d741df8de7e0690061f9665d7b84296b9b4d0375dec487e09c1ef9b3a4ebf26e62a06eb00a361f24deb48cdc3efea67cbc9e7441c9fc42

  • SSDEEP

    3072:xNQKPWDyXI0dJltZrpRjMIaIhKYtm+AA7QOLf4sQDXr:xNSDyXIqthpe+gosD7

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      3354b3e676f5cabfdd2c6edf9723df1e1acc42c510d0d54200cdcfde1a75baf9

    • Size

      138KB

    • MD5

      069d0e5132ba57266a0a66ab96208d30

    • SHA1

      6db37a3bdf174d58ebe74d51befa17a04b943b70

    • SHA256

      3354b3e676f5cabfdd2c6edf9723df1e1acc42c510d0d54200cdcfde1a75baf9

    • SHA512

      363eb5fbeb6fef1225d741df8de7e0690061f9665d7b84296b9b4d0375dec487e09c1ef9b3a4ebf26e62a06eb00a361f24deb48cdc3efea67cbc9e7441c9fc42

    • SSDEEP

      3072:xNQKPWDyXI0dJltZrpRjMIaIhKYtm+AA7QOLf4sQDXr:xNSDyXIqthpe+gosD7

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Disables RegEdit via registry modification

    • Disables Task Manager via registry modification

    • Modifies Windows Firewall

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Modify Registry

4
T1112

Discovery

System Information Discovery

2
T1082

Tasks