Analysis

  • max time kernel
    125s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 01:53

General

  • Target

    86bf523f3f785e8c6cfb4bd718bc3400_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    86bf523f3f785e8c6cfb4bd718bc3400

  • SHA1

    2e17770eab26e3a81e801adfb1e4e7e371ac24e1

  • SHA256

    083f2dc0818f800a0248ca33929b3219e9a521c5d4fcbd2777f6ed29be35e570

  • SHA512

    c2204904f9bb512071055f6d1d662f0d9871a7664ac98495bbc6c648666e8b3ecc639781cc972a7a39a51ab78fc7b24c85c2bfefb6ae2b1ac561222c57d38298

  • SSDEEP

    1536:Ek3qrGmqEeGjkws3uoBY33UkX8gmyJJSnV4WtXsp3j5Na:EUqXq4j38bTUC1tOTa

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1184
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1220
          • C:\Users\Admin\AppData\Local\Temp\86bf523f3f785e8c6cfb4bd718bc3400_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\86bf523f3f785e8c6cfb4bd718bc3400_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1700
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2436

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\qihe.exe
            Filesize

            97KB

            MD5

            947b624c6ecefc1dfb46b379ae845c28

            SHA1

            46ad288b34f0060a58c2f9a46ca6747a59a23ad2

            SHA256

            676e818e4666939bc102b9526f834dbfb1860e1d5b0eb73a00ccf0dfb853cd9d

            SHA512

            eb8d09414c14b80635d6430bcfdcdd10186d190ebf3a9a9a8a336e9ce87faf6a6cd83bfb2930f2c530c80dee8ea6f5231bea1ed4f010d2a0ed886aeb32d80273

          • memory/1128-18-0x0000000000410000-0x0000000000412000-memory.dmp
            Filesize

            8KB

          • memory/1700-36-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-75-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-7-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-9-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-11-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-30-0x00000000033A0000-0x00000000033A2000-memory.dmp
            Filesize

            8KB

          • memory/1700-29-0x00000000039D0000-0x00000000039D1000-memory.dmp
            Filesize

            4KB

          • memory/1700-27-0x00000000039D0000-0x00000000039D1000-memory.dmp
            Filesize

            4KB

          • memory/1700-26-0x00000000033A0000-0x00000000033A2000-memory.dmp
            Filesize

            8KB

          • memory/1700-6-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-5-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-3-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-12-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-41-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-8-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-32-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-33-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-34-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-82-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-10-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-31-0x00000000033A0000-0x00000000033A2000-memory.dmp
            Filesize

            8KB

          • memory/1700-42-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-43-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-44-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-48-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-50-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-51-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-52-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-54-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-56-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-64-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-73-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-74-0x00000000033A0000-0x00000000033A2000-memory.dmp
            Filesize

            8KB

          • memory/1700-35-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-78-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-79-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-80-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1700-4-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB