General

  • Target

    ef4818117a0a1fcf4eb92c0487dd2140_NeikiAnalytics.exe

  • Size

    200KB

  • Sample

    240525-nvkhmsfb8z

  • MD5

    ef4818117a0a1fcf4eb92c0487dd2140

  • SHA1

    221cb972f1771ffb8da5a91f006feb170623bd46

  • SHA256

    546e6609ae734a7d8ea67b440a67aaa37c6347a8e6b8ed17e250771adbc54b0c

  • SHA512

    c72fce1eefaf73605406a882e1449936ea7e54f36626e8229537b700416c5dc491ed0bb4043e7d4799bb651b970353d8501ace76715c535d97455ccd8725ba1b

  • SSDEEP

    6144:wMqWfdNANa/AjNggWEv9XCrrupJywxS9KLFf:vqWfdNA0/uNKmSmfx6KV

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      ef4818117a0a1fcf4eb92c0487dd2140_NeikiAnalytics.exe

    • Size

      200KB

    • MD5

      ef4818117a0a1fcf4eb92c0487dd2140

    • SHA1

      221cb972f1771ffb8da5a91f006feb170623bd46

    • SHA256

      546e6609ae734a7d8ea67b440a67aaa37c6347a8e6b8ed17e250771adbc54b0c

    • SHA512

      c72fce1eefaf73605406a882e1449936ea7e54f36626e8229537b700416c5dc491ed0bb4043e7d4799bb651b970353d8501ace76715c535d97455ccd8725ba1b

    • SSDEEP

      6144:wMqWfdNANa/AjNggWEv9XCrrupJywxS9KLFf:vqWfdNA0/uNKmSmfx6KV

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Ramnit

      Ramnit is a versatile family that holds viruses, worms, and Trojans.

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks