General

  • Target

    c3036a32460ece48445924f49c350e3efb7e136fe6b6f569320bea45fc383f74

  • Size

    3.9MB

  • Sample

    240418-pfxebsda25

  • MD5

    68ae6ccb3c5a879ea7d350372fe1f637

  • SHA1

    fda8df32fac91f400aebc9f1f12fe2b7874c41c4

  • SHA256

    c3036a32460ece48445924f49c350e3efb7e136fe6b6f569320bea45fc383f74

  • SHA512

    aa8741fba30bfe5a1c6e7fe357d719f67b66c1348f0f6072b2cc96d0b4cccf5f982a0979aa5b46bb2c7a9310d6904cc5f0357ecd6b053b607946704ab6ad7fdc

  • SSDEEP

    98304:Yws2ANlKXOaeOgmhIFValfyCwwDK4F0Fc:O0XbeO75OK

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      c3036a32460ece48445924f49c350e3efb7e136fe6b6f569320bea45fc383f74

    • Size

      3.9MB

    • MD5

      68ae6ccb3c5a879ea7d350372fe1f637

    • SHA1

      fda8df32fac91f400aebc9f1f12fe2b7874c41c4

    • SHA256

      c3036a32460ece48445924f49c350e3efb7e136fe6b6f569320bea45fc383f74

    • SHA512

      aa8741fba30bfe5a1c6e7fe357d719f67b66c1348f0f6072b2cc96d0b4cccf5f982a0979aa5b46bb2c7a9310d6904cc5f0357ecd6b053b607946704ab6ad7fdc

    • SSDEEP

      98304:Yws2ANlKXOaeOgmhIFValfyCwwDK4F0Fc:O0XbeO75OK

    • Detect PurpleFox Rootkit

      Detect PurpleFox Rootkit.

    • Gh0st RAT payload

    • Gh0strat

      Gh0st RAT is a remote access tool (RAT) with its source code public and it has been used by multiple Chinese groups.

    • Modifies firewall policy service

    • PurpleFox

      PurpleFox is an exploit kit used to distribute other malware families and first seen in 2018.

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Drops file in Drivers directory

    • Sets DLL path for service in the registry

    • Sets service image path in registry

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Initial Access

Replication Through Removable Media

1
T1091

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

7
T1112

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Remote System Discovery

1
T1018

Lateral Movement

Replication Through Removable Media

1
T1091

Tasks