Analysis

  • max time kernel
    124s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 00:34

General

  • Target

    35a334c1c301b25d0b5c6958ed8781a0_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    35a334c1c301b25d0b5c6958ed8781a0

  • SHA1

    e16a549cf57d92e9efac6551f90f519508ab2076

  • SHA256

    e0f95537daeb70ac23baae837db07d48bb20c859b6d8ea2b0e533ad85c59b6c6

  • SHA512

    20313e134b0a4f73709bf40be0f216b172247680d56726ddcda92bb5ccc0e2347f1257bb40ca5efbdee71487a71f9592da1d04f80617a03cd797f3d244303787

  • SSDEEP

    1536:VTZ/XqrzI8Dr837B3K104rjsz3JuJI/cIWW9ewQDK5WDF:z/arzzQ804/IuwWWwFNDF

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 36 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Users\Admin\AppData\Local\Temp\35a334c1c301b25d0b5c6958ed8781a0_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\35a334c1c301b25d0b5c6958ed8781a0_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:616
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2036

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\plqx.exe
            Filesize

            97KB

            MD5

            3794431218e3101db32e9a62d692110d

            SHA1

            1de575c68e80bbabab60ed42183602cb603189d1

            SHA256

            3cc326a7465d9948066ec44538203b43795d07d24a7f12e84e0f70251bb18af4

            SHA512

            bd215c7b99a1c54489743c0494628d70af5a95422b2ac78770fc715f2c96c30db13745f1c60826a9bfabd2fccb2a6888c6a91438db8512a3358feda4ec02d8c0

          • memory/616-38-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-5-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-6-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/616-7-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-9-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-4-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-25-0x0000000003440000-0x0000000003442000-memory.dmp
            Filesize

            8KB

          • memory/616-30-0x0000000003440000-0x0000000003442000-memory.dmp
            Filesize

            8KB

          • memory/616-31-0x0000000003440000-0x0000000003442000-memory.dmp
            Filesize

            8KB

          • memory/616-35-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-10-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-39-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-12-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-8-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-11-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-32-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-33-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-34-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-36-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-29-0x0000000003450000-0x0000000003451000-memory.dmp
            Filesize

            4KB

          • memory/616-3-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-26-0x0000000003450000-0x0000000003451000-memory.dmp
            Filesize

            4KB

          • memory/616-43-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-44-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-48-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-49-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-52-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-53-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-54-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-58-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-60-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-59-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-64-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-66-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-70-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-71-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-72-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-73-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-74-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-75-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/616-76-0x0000000003440000-0x0000000003442000-memory.dmp
            Filesize

            8KB

          • memory/616-83-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1104-18-0x0000000000140000-0x0000000000142000-memory.dmp
            Filesize

            8KB