General

  • Target

    4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4_NeikiAnalytics

  • Size

    744KB

  • Sample

    240521-phpr9sde22

  • MD5

    d26dc22db6445c1ce36114677a5e7240

  • SHA1

    97a7668972f7fc8c33eef6ea828b597203470085

  • SHA256

    4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4

  • SHA512

    b21747d8d0ab194429d03118e824b061bb7619eabd45e5f687cf715b2bdb836de550019d1447cf6ac84d3e7060c5153b8d976317199f45e2280329a4313846a1

  • SSDEEP

    12288:kTyjXW+48qWywrU4kGFezOAVuJ5PIQww7F5DO3HYffXXjYBw:SIXW/8yw1ez54lImF5SXYHn8y

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4_NeikiAnalytics

    • Size

      744KB

    • MD5

      d26dc22db6445c1ce36114677a5e7240

    • SHA1

      97a7668972f7fc8c33eef6ea828b597203470085

    • SHA256

      4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4

    • SHA512

      b21747d8d0ab194429d03118e824b061bb7619eabd45e5f687cf715b2bdb836de550019d1447cf6ac84d3e7060c5153b8d976317199f45e2280329a4313846a1

    • SSDEEP

      12288:kTyjXW+48qWywrU4kGFezOAVuJ5PIQww7F5DO3HYffXXjYBw:SIXW/8yw1ez54lImF5SXYHn8y

    • Modifies firewall policy service

    • Modifies visibility of file extensions in Explorer

    • Modifies visiblity of hidden/system files in Explorer

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Deletes itself

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

8
T1112

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Discovery

System Information Discovery

3
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks