General

  • Target

    ba9a7f1f907fb006598b6c46359c5f7091b9081f8a6892101ac07465afa10260

  • Size

    168KB

  • Sample

    240519-caqclsce49

  • MD5

    9683248cc63478eca5f60cc6dbcc1bf4

  • SHA1

    2949c01dbbe25f73d2b3255846f039cdcbe0fdbb

  • SHA256

    ba9a7f1f907fb006598b6c46359c5f7091b9081f8a6892101ac07465afa10260

  • SHA512

    3d6f09efc3fe00166b82cd9672bd6eb99424f947812123ec1af6ab6c0e3b09f58cd61ca82c6f11de9b34a2553f486cb249edc877dc7edf498c9608c13796d15d

  • SSDEEP

    3072:MQVJY1sp3P1zoI7h+aS1GFB55Cterb2HaeKtkg4egCpP:lomd1zo0naG/CtesKT4wP

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      ba9a7f1f907fb006598b6c46359c5f7091b9081f8a6892101ac07465afa10260

    • Size

      168KB

    • MD5

      9683248cc63478eca5f60cc6dbcc1bf4

    • SHA1

      2949c01dbbe25f73d2b3255846f039cdcbe0fdbb

    • SHA256

      ba9a7f1f907fb006598b6c46359c5f7091b9081f8a6892101ac07465afa10260

    • SHA512

      3d6f09efc3fe00166b82cd9672bd6eb99424f947812123ec1af6ab6c0e3b09f58cd61ca82c6f11de9b34a2553f486cb249edc877dc7edf498c9608c13796d15d

    • SSDEEP

      3072:MQVJY1sp3P1zoI7h+aS1GFB55Cterb2HaeKtkg4egCpP:lomd1zo0naG/CtesKT4wP

    Score
    10/10
    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks