Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 21:04

General

  • Target

    392b219101ac9b39ff7252405d196120_NeikiAnalytics.exe

  • Size

    864KB

  • MD5

    392b219101ac9b39ff7252405d196120

  • SHA1

    9887283e8e3c655e344f6ebde96259798f526fd0

  • SHA256

    18246d971fc456ad9f5c719ecf23058ec9621641ac931876b18101bd512220d8

  • SHA512

    6ba82c606ed171c1ef1450f01f2fd7accc117751a990702886dadb828b5f49c6571d86e2c13ca09cc46677babd712226338cb7f6d3b6763c97314321da17d0c8

  • SSDEEP

    12288:/XQQXlKsrM6VKY6NPFqjOipJbk936F3qWpJBW/eo14wLNqS:IQVKsrBsA6kJbcqQWpnWNNLN3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Users\Admin\AppData\Local\Temp\392b219101ac9b39ff7252405d196120_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\392b219101ac9b39ff7252405d196120_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3000
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1652

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F76227E_Rar\392b219101ac9b39ff7252405d196120_NeikiAnalytics.exe
            Filesize

            792KB

            MD5

            3054ee5d73fcd42690216a69abda7856

            SHA1

            172aca1075c7e71b6751309bc925d14b743b05a0

            SHA256

            bfc2b55ee1c53c97da7cec93f48c3c3f84dc66ea613a7af0ef4a2c8a8a14563a

            SHA512

            f2f3e17630f105d19814f465f7489cf41f3b15781d19bcce6f8aa7e7518664f579c837117f14fd4d33d65ce6496925d27654a3435d42278efb0c60ddc3526335

          • memory/1116-18-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/3000-15-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-45-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-16-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-17-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-0-0x0000000000400000-0x00000000004DA000-memory.dmp
            Filesize

            872KB

          • memory/3000-32-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/3000-31-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/3000-35-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/3000-29-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/3000-28-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/3000-63-0x0000000000400000-0x00000000004DA000-memory.dmp
            Filesize

            872KB

          • memory/3000-13-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-11-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-12-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-14-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-36-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-37-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-40-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-41-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-42-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-44-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-2-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-47-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB

          • memory/3000-4-0x0000000001E20000-0x0000000002EAE000-memory.dmp
            Filesize

            16.6MB