General

  • Target

    bebb67767b53cd13f67283cdc9bd9570_NeikiAnalytics.exe

  • Size

    732KB

  • Sample

    240517-g3j4hsdd78

  • MD5

    bebb67767b53cd13f67283cdc9bd9570

  • SHA1

    b02fe6f21cdf9a6377c2cf0b3de608f7117f6d90

  • SHA256

    0c1c157c24d9fe99e7dadd695926dd3d61dfa973a8c7a755968b730b8815d1d2

  • SHA512

    c2be48ff93f5645ccf5fc7305382c5ab4a803bd39d4165f6bd3a73e7daa8db6047708485b2f54c5eefb3637946b4e3eeece77c4ae9a507bcd88de1422770b7fa

  • SSDEEP

    12288:WTyjXW+48qWywrU4kGFezOAVuJ5PIzww7F5DO3HYffIERagUj7K:MIXW/8yw1ez54lIvF5SXYHIMa/j7K

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      bebb67767b53cd13f67283cdc9bd9570_NeikiAnalytics.exe

    • Size

      732KB

    • MD5

      bebb67767b53cd13f67283cdc9bd9570

    • SHA1

      b02fe6f21cdf9a6377c2cf0b3de608f7117f6d90

    • SHA256

      0c1c157c24d9fe99e7dadd695926dd3d61dfa973a8c7a755968b730b8815d1d2

    • SHA512

      c2be48ff93f5645ccf5fc7305382c5ab4a803bd39d4165f6bd3a73e7daa8db6047708485b2f54c5eefb3637946b4e3eeece77c4ae9a507bcd88de1422770b7fa

    • SSDEEP

      12288:WTyjXW+48qWywrU4kGFezOAVuJ5PIzww7F5DO3HYffIERagUj7K:MIXW/8yw1ez54lIvF5SXYHIMa/j7K

    • Modifies firewall policy service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

8
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks