Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 11:23

General

  • Target

    f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    f7222cde011662f3a3936c16ac76c540

  • SHA1

    2c6663a1f54d8e4f567e72a1a0c39ed9f8392028

  • SHA256

    d12cca3ac01b12b2814930b8f976d9b1baf0f8fff9f6c01a9dcaaf311e64e40a

  • SHA512

    b7a444cf413a7c7e397ce1d981153d82125eb50278828879e371f9f6af165b95aa48f41ff06e6c9b0c9c9739476929bada38a8ba34c59b51e1cd0468950db746

  • SSDEEP

    1536:8JmRGUkEBpyHdhoEwr6gwJN9s+oEZWsTWJvS:8Jm0ljwr6gwJ7UiJ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1268
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1360
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1392
          • C:\Users\Admin\AppData\Local\Temp\f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\f7222cde011662f3a3936c16ac76c540_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3036
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2156

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1268-14-0x00000000002E0000-0x00000000002E2000-memory.dmp
            Filesize

            8KB

          • memory/3036-34-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-22-0x0000000000340000-0x0000000000341000-memory.dmp
            Filesize

            4KB

          • memory/3036-9-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-35-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-4-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-38-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-28-0x0000000000340000-0x0000000000341000-memory.dmp
            Filesize

            4KB

          • memory/3036-37-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-29-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/3036-30-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/3036-8-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-21-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/3036-1-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-11-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-5-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-7-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-32-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-31-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-33-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3036-3-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-6-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-10-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-40-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-41-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-43-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-54-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3036-55-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3036-53-0x00000000005A0000-0x00000000005A1000-memory.dmp
            Filesize

            4KB

          • memory/3036-56-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-57-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-59-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-61-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-64-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-68-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-70-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-72-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-74-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-75-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/3036-99-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3036-100-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB