General

  • Target

    tmp

  • Size

    464KB

  • Sample

    221214-kxr4qacd7x

  • MD5

    96ceffa9d6eb17ddf487a47dc2612e2e

  • SHA1

    90cf9a9b40abca048672103db01fcf71e76941ba

  • SHA256

    11067d8c251f6a030e1753cb2473dac3073d5cebe80b4072cf9f017c86be1c6d

  • SHA512

    75e070f586dff89b95c95d4792a98bc90b99e65bd0641b62656aeb1bb9214980ef734691a09a10f4ad7e41786bf4547b0e154ff945c60a206f575e3ebf6a4e0e

  • SSDEEP

    12288:eb5DbPowllDRf9Ib2JONfUcri1RcQP2a25NV:e9Dbg6lV9C2JOBUIc12a25X

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      tmp

    • Size

      464KB

    • MD5

      96ceffa9d6eb17ddf487a47dc2612e2e

    • SHA1

      90cf9a9b40abca048672103db01fcf71e76941ba

    • SHA256

      11067d8c251f6a030e1753cb2473dac3073d5cebe80b4072cf9f017c86be1c6d

    • SHA512

      75e070f586dff89b95c95d4792a98bc90b99e65bd0641b62656aeb1bb9214980ef734691a09a10f4ad7e41786bf4547b0e154ff945c60a206f575e3ebf6a4e0e

    • SSDEEP

      12288:eb5DbPowllDRf9Ib2JONfUcri1RcQP2a25NV:e9Dbg6lV9C2JOBUIc12a25X

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Modifies firewall policy service

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Deletes itself

    • Loads dropped DLL

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Modify Existing Service

1
T1031

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Modify Registry

5
T1112

Bypass User Account Control

1
T1088

Disabling Security Tools

3
T1089

Discovery

System Information Discovery

3
T1082

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks