Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 22:09

General

  • Target

    0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe

  • Size

    176KB

  • MD5

    0e8acf4f2931765ede72461518632120

  • SHA1

    f5d5c4b54584014c1c5d6c8b7f936e286b2d86b1

  • SHA256

    5fbdf8ec2016bd1182896f1dda346d12af71fb3fbfdca4ae7f9d0266151dbd2e

  • SHA512

    99e8819ae3ef4a27de5a1faab97407e90f4a2f67b9ab5228a3c79dd6e6fb2ab0bc0041e77134f3fe6820557d1c063378227bbc47d09433fa0bb5a28bf43ae8a3

  • SSDEEP

    3072:kVJvcLqR7QAJJ+JwBVWWvMaRDr0td4LVXA:ZLq1nvRDr+d4JA

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 21 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1088
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Users\Admin\AppData\Local\Temp\0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\0e8acf4f2931765ede72461518632120_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1284
            • C:\WINDOWS\system\Fun.exe
              C:\WINDOWS\system\Fun.exe
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2584
              • C:\WINDOWS\SVIQ.EXE
                C:\WINDOWS\SVIQ.EXE
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:2428
            • C:\WINDOWS\dc.exe
              C:\WINDOWS\dc.exe
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of SetWindowsHookEx
              PID:3044
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:792

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SVIQ.EXE
            Filesize

            176KB

            MD5

            0e8acf4f2931765ede72461518632120

            SHA1

            f5d5c4b54584014c1c5d6c8b7f936e286b2d86b1

            SHA256

            5fbdf8ec2016bd1182896f1dda346d12af71fb3fbfdca4ae7f9d0266151dbd2e

            SHA512

            99e8819ae3ef4a27de5a1faab97407e90f4a2f67b9ab5228a3c79dd6e6fb2ab0bc0041e77134f3fe6820557d1c063378227bbc47d09433fa0bb5a28bf43ae8a3

          • C:\oyboy.exe
            Filesize

            100KB

            MD5

            e5ceef84fbf5d0c1b5d5259701bc0a52

            SHA1

            b78cdedc9c3b3a599cc94aa2ba64eb4b8cf0106f

            SHA256

            3a8e5adefc330e0eac349bc8a6711040e7e68b15367180ae02792bd9ec9bfa00

            SHA512

            9fd4566cab638f3be88c00a0ed3d186c3fc4dd3239b605d6ef9edabd1c54a3e14caad22da147102906fcbf47c77b54461310d82dbba3be6e5e7b06c2338685c3

          • memory/1088-18-0x0000000001C80000-0x0000000001C82000-memory.dmp
            Filesize

            8KB

          • memory/1284-43-0x00000000053C0000-0x00000000053ED000-memory.dmp
            Filesize

            180KB

          • memory/1284-32-0x0000000001F70000-0x0000000001F71000-memory.dmp
            Filesize

            4KB

          • memory/1284-26-0x0000000001F70000-0x0000000001F71000-memory.dmp
            Filesize

            4KB

          • memory/1284-25-0x0000000001E60000-0x0000000001E62000-memory.dmp
            Filesize

            8KB

          • memory/1284-1-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-8-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-4-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-45-0x00000000053C0000-0x00000000053ED000-memory.dmp
            Filesize

            180KB

          • memory/1284-31-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-48-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-7-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-34-0x0000000001E60000-0x0000000001E62000-memory.dmp
            Filesize

            8KB

          • memory/1284-33-0x0000000001E60000-0x0000000001E62000-memory.dmp
            Filesize

            8KB

          • memory/1284-30-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-9-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-119-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-10-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-6-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-29-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-50-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-0-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/1284-73-0x0000000005890000-0x00000000058BD000-memory.dmp
            Filesize

            180KB

          • memory/1284-124-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-76-0x0000000005890000-0x00000000058BD000-memory.dmp
            Filesize

            180KB

          • memory/1284-75-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-83-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-82-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-85-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-86-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-88-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-89-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-92-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-122-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/1284-118-0x00000000027C0000-0x000000000384E000-memory.dmp
            Filesize

            16.6MB

          • memory/2428-64-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/2428-111-0x0000000000540000-0x0000000000542000-memory.dmp
            Filesize

            8KB

          • memory/2428-109-0x0000000001DF0000-0x0000000001DF1000-memory.dmp
            Filesize

            4KB

          • memory/2428-116-0x0000000000540000-0x0000000000542000-memory.dmp
            Filesize

            8KB

          • memory/2584-104-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2584-103-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2584-102-0x00000000004B0000-0x00000000004B1000-memory.dmp
            Filesize

            4KB

          • memory/2584-167-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2584-46-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB

          • memory/3044-114-0x0000000000350000-0x0000000000351000-memory.dmp
            Filesize

            4KB

          • memory/3044-115-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/3044-117-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/3044-77-0x0000000000400000-0x000000000042D000-memory.dmp
            Filesize

            180KB