General

  • Target

    31e995e5300bb4f5ead5cbb3999614b1bfe80123782348683e6a47aa7ee7f816

  • Size

    517KB

  • Sample

    240521-zkafgahh43

  • MD5

    f2cf7ebc1467d08e38f90a262d6a364c

  • SHA1

    7c111f8fc7ab998e1ccd324493184e41317f0b06

  • SHA256

    31e995e5300bb4f5ead5cbb3999614b1bfe80123782348683e6a47aa7ee7f816

  • SHA512

    767f4cc24a2c4535d476c6dd4fbaf4c86cc159d13faa8e6295e7491361f9f68a6a0625717027fd5ea7c0c66dfc42ddbd96d4828fefc9b5604c7979aa0799c20f

  • SSDEEP

    12288:6jWRs6+M0KrqlmNE2Ba3WeKqtKd4zWIj5ZTZeGKm3RRYSsPdc+XjGAJbEa2:6j6+M0KbBBveKQKSzWUFZea34Sou+Xj2

Score
10/10

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Targets

    • Target

      31e995e5300bb4f5ead5cbb3999614b1bfe80123782348683e6a47aa7ee7f816

    • Size

      517KB

    • MD5

      f2cf7ebc1467d08e38f90a262d6a364c

    • SHA1

      7c111f8fc7ab998e1ccd324493184e41317f0b06

    • SHA256

      31e995e5300bb4f5ead5cbb3999614b1bfe80123782348683e6a47aa7ee7f816

    • SHA512

      767f4cc24a2c4535d476c6dd4fbaf4c86cc159d13faa8e6295e7491361f9f68a6a0625717027fd5ea7c0c66dfc42ddbd96d4828fefc9b5604c7979aa0799c20f

    • SSDEEP

      12288:6jWRs6+M0KrqlmNE2Ba3WeKqtKd4zWIj5ZTZeGKm3RRYSsPdc+XjGAJbEa2:6j6+M0KbBBveKQKSzWUFZea34Sou+Xj2

    Score
    10/10
    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • Detects executables packed with Sality Polymorphic Code Generator or Simple Poly Engine or Sality

    • UPX dump on OEP (original entry point)

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix

Tasks