General

  • Target

    336ec1049ff1bae842f7120c211096b6352f29c26ff7e3c9667648667ae4310e_NeikiAnalytics.exe

  • Size

    3.1MB

  • Sample

    240701-ef1fwavhmf

  • MD5

    e1d9cf8f0681c095c206be771c74bbe0

  • SHA1

    9f145b4cab5880bf7543781746edd1eeddfb7f2f

  • SHA256

    336ec1049ff1bae842f7120c211096b6352f29c26ff7e3c9667648667ae4310e

  • SHA512

    7d8b7aef957600139f92197c7698462abe1b5b38a89303f53e049dac23eb5087a4c4b5af0f60f94720ebb1213614bc2ab1aabe8cc07f91e669208c413e358a16

  • SSDEEP

    98304:tqNY3aiqSfLWppP9qfXme/LbwMlmdxcs/0K3nd2k:tZamTWphmWezbwMYR/0ungk

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Targets

    • Target

      336ec1049ff1bae842f7120c211096b6352f29c26ff7e3c9667648667ae4310e_NeikiAnalytics.exe

    • Size

      3.1MB

    • MD5

      e1d9cf8f0681c095c206be771c74bbe0

    • SHA1

      9f145b4cab5880bf7543781746edd1eeddfb7f2f

    • SHA256

      336ec1049ff1bae842f7120c211096b6352f29c26ff7e3c9667648667ae4310e

    • SHA512

      7d8b7aef957600139f92197c7698462abe1b5b38a89303f53e049dac23eb5087a4c4b5af0f60f94720ebb1213614bc2ab1aabe8cc07f91e669208c413e358a16

    • SSDEEP

      98304:tqNY3aiqSfLWppP9qfXme/LbwMlmdxcs/0K3nd2k:tZamTWphmWezbwMYR/0ungk

    • Modifies firewall policy service

    • Sality

      Sality is backdoor written in C++, first discovered in 2003.

    • UAC bypass

    • Windows security bypass

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Event Triggered Execution

1
T1546

Installer Packages

1
T1546.016

Defense Evasion

Modify Registry

6
T1112

Impair Defenses

4
T1562

Disable or Modify Tools

3
T1562.001

Disable or Modify System Firewall

1
T1562.004

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

Tasks