Analysis

  • max time kernel
    125s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 10:29

General

  • Target

    417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe

  • Size

    97KB

  • MD5

    417e52af51c063bdf2104cf89b757670

  • SHA1

    a56be57cc5204ec69a438b03e0fef23cfdb19cff

  • SHA256

    b9d22637b83b69f4c6562d7bfd848eb042eb7331951d065450de7d21c2ac2d7b

  • SHA512

    c966dd83e6f9e01baa0c35e4972a948c00e65c9b120c1722dd6510a839467f6ee9ba854e2b7b6adddae821b0755e897b4b8e1c432c25ef3386f6a702b2a7fd05

  • SSDEEP

    1536:968Oi3zU9a2fiNCFLklyJ0YMyVdI5APQX4TWf7:968Oi34U2fiN2klOoyW5APrW7

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1224
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1312
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1360
          • C:\Users\Admin\AppData\Local\Temp\417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\417e52af51c063bdf2104cf89b757670_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2884
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1632

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\vdop.pif
            Filesize

            97KB

            MD5

            4c52a1bb54e7cc43a8a1c2600dc2f5dd

            SHA1

            532f079c706b7491c601028c69c210cf15962aaf

            SHA256

            9669746d0f5e2d42020bdd1fe040e686040cfbaae3812bf9aa64e5894211e921

            SHA512

            4f5b4a663b082ad99a4a0d7e29bf3681ac28538a1c12b414149f50d624eec5428a9c67f2785728dd93d3fc7e54ab1c7025ea7f77aaa5a6f9716900fb01405b86

          • memory/1224-13-0x0000000000350000-0x0000000000352000-memory.dmp
            Filesize

            8KB

          • memory/2884-34-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-67-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-7-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-8-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-10-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-5-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-11-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-23-0x0000000004100000-0x0000000004101000-memory.dmp
            Filesize

            4KB

          • memory/2884-20-0x0000000004100000-0x0000000004101000-memory.dmp
            Filesize

            4KB

          • memory/2884-19-0x0000000003440000-0x0000000003442000-memory.dmp
            Filesize

            8KB

          • memory/2884-3-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-9-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-28-0x0000000003440000-0x0000000003442000-memory.dmp
            Filesize

            8KB

          • memory/2884-36-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-29-0x0000000003440000-0x0000000003442000-memory.dmp
            Filesize

            8KB

          • memory/2884-30-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-31-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-32-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-90-0x0000000003440000-0x0000000003442000-memory.dmp
            Filesize

            8KB

          • memory/2884-4-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-6-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-37-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-38-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-40-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-42-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-48-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-49-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-51-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-53-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-56-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-60-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-61-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-65-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-33-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-73-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-74-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-76-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2884-1-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB