Analysis

  • max time kernel
    126s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 05:41

General

  • Target

    9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    9aaff6cf7d1955bbafff0bdca2530930

  • SHA1

    70b21f2a01cdd61f0b2fe1dbc72d0cfbbf218b48

  • SHA256

    0f927e6ffdfdbc73092a7c3cb1de5887f53348741601648378dbcd6e3195044e

  • SHA512

    e1c62790a5b22cf3adf21c4e08c6c7709853e0fd9f34d2dce1b734c817a104a5e8f3523384fc189c630f47a8447c4d8f1311cc92f192464652ee09885fb4f2b5

  • SSDEEP

    1536:OTdIl+LM06+ZfqA67ulvLId0yUmU4v4jrh0/YtpV0FD4NYRmDZ:IdIl+QYkA6a9LIpdj4jrh0/apcUNYqZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Users\Admin\AppData\Local\Temp\9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2872
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:308

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\rnvy.pif
            Filesize

            97KB

            MD5

            e5dfcb0a302a9fb8afde18cfcb2608d9

            SHA1

            f3e3c51b67badea5d86b416ce8cc4d81520e6f21

            SHA256

            a309114796926d9bc72eb2a161f827bbd83d8a0d7a63fc5b4d5e1eb98ba94ff1

            SHA512

            15713bb1df6eabcd6c1aae2562179533b9d042e3fab6f0b504c659953f532eef505eb510243774331d2adaa370fc84e9fe520fe986f3de2e965f21fe20e0a018

          • memory/1112-13-0x0000000002090000-0x0000000002092000-memory.dmp
            Filesize

            8KB

          • memory/2872-32-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-84-0x0000000004710000-0x0000000004712000-memory.dmp
            Filesize

            8KB

          • memory/2872-5-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-34-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-11-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-10-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-26-0x0000000004710000-0x0000000004712000-memory.dmp
            Filesize

            8KB

          • memory/2872-24-0x0000000004710000-0x0000000004712000-memory.dmp
            Filesize

            8KB

          • memory/2872-4-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-23-0x0000000004960000-0x0000000004961000-memory.dmp
            Filesize

            4KB

          • memory/2872-21-0x0000000004960000-0x0000000004961000-memory.dmp
            Filesize

            4KB

          • memory/2872-20-0x0000000004710000-0x0000000004712000-memory.dmp
            Filesize

            8KB

          • memory/2872-6-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-7-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-12-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-31-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2872-33-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-9-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-8-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-38-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-37-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-40-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-41-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-44-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-49-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-50-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-53-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-56-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-59-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-63-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-64-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-67-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-69-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-71-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-35-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2872-2-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB