General

  • Target

    806e17c79eb172fb5e9e60949e79602adc4d16a4f17d6726db16706c99ff7d6a

  • Size

    3.7MB

  • Sample

    240328-scr7zsab22

  • MD5

    b3071a13b8888a0ce03176bae1835964

  • SHA1

    0cef940ad504fa49a23100a064171ff97923750f

  • SHA256

    806e17c79eb172fb5e9e60949e79602adc4d16a4f17d6726db16706c99ff7d6a

  • SHA512

    e4d658129659c5cfa890621c618e539dd6ec46a6a4b9f8b61a092c90121ba6912d98e66a1931d82a0d34666a1f30eccaf1f90a216c134b1a945a3a9959e379cb

  • SSDEEP

    6144:oVfhguj+VfhgujHXIZ3aWdn7ze+km1SXcmZXq1EzdUfUmkdJbA:SJgukJguMZ3aWUnm1/cmiU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      806e17c79eb172fb5e9e60949e79602adc4d16a4f17d6726db16706c99ff7d6a

    • Size

      3.7MB

    • MD5

      b3071a13b8888a0ce03176bae1835964

    • SHA1

      0cef940ad504fa49a23100a064171ff97923750f

    • SHA256

      806e17c79eb172fb5e9e60949e79602adc4d16a4f17d6726db16706c99ff7d6a

    • SHA512

      e4d658129659c5cfa890621c618e539dd6ec46a6a4b9f8b61a092c90121ba6912d98e66a1931d82a0d34666a1f30eccaf1f90a216c134b1a945a3a9959e379cb

    • SSDEEP

      6144:oVfhguj+VfhgujHXIZ3aWdn7ze+km1SXcmZXq1EzdUfUmkdJbA:SJgukJguMZ3aWUnm1/cmiU

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Defense Evasion

Modify Registry

5
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

Query Registry

2
T1012

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Tasks