General

  • Target

    cbdda3f2127d70441f8828429648844a86d8fd7ba2d32d5cfe9f4d1344d17c9a

  • Size

    4.0MB

  • Sample

    240530-bkq68ahh54

  • MD5

    bdab2b15593722adafd73ba2d26ae718

  • SHA1

    27f4f056c95b461247f04deda34c6f03554df2a5

  • SHA256

    cbdda3f2127d70441f8828429648844a86d8fd7ba2d32d5cfe9f4d1344d17c9a

  • SHA512

    6cbb5bdc7075c11a3a19e465b1a74caefa4b90eb71e7d97ca37a3bd3f37a0c78e48530222372c14833dafddd7e4bf7f76d4886fe6c86bd7f826002bc16515c7e

  • SSDEEP

    98304:rVZj1RH+mvYUhV6whv+L4pikdbHE9QXA/7Z:r7++YlWdXS9

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      cbdda3f2127d70441f8828429648844a86d8fd7ba2d32d5cfe9f4d1344d17c9a

    • Size

      4.0MB

    • MD5

      bdab2b15593722adafd73ba2d26ae718

    • SHA1

      27f4f056c95b461247f04deda34c6f03554df2a5

    • SHA256

      cbdda3f2127d70441f8828429648844a86d8fd7ba2d32d5cfe9f4d1344d17c9a

    • SHA512

      6cbb5bdc7075c11a3a19e465b1a74caefa4b90eb71e7d97ca37a3bd3f37a0c78e48530222372c14833dafddd7e4bf7f76d4886fe6c86bd7f826002bc16515c7e

    • SSDEEP

      98304:rVZj1RH+mvYUhV6whv+L4pikdbHE9QXA/7Z:r7++YlWdXS9

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops autorun.inf file

      Malware can abuse Windows Autorun to spread further via attached volumes.

MITRE ATT&CK Enterprise v15

Tasks