Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 15:28

General

  • Target

    0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe

  • Size

    136KB

  • MD5

    0e4f30706f56284a6026dddceb4e9b40

  • SHA1

    8c19b7f17cb9aba810f78c3a98e450f61fff02be

  • SHA256

    0aebe2244185ece9e7fbad258126c41609e24743e3921aeab6d69b09358e987d

  • SHA512

    44a5902754c8fd0dca8180843b9a377504b65f4d7087c7b2296074619aacfd717cdc7d670003b67f0d3bee3410403787370bd1ccfa24b893d08f978c795955a9

  • SSDEEP

    3072:rQI5RTXJPxWJ+CPhlyoUxF1VqxgyRd1JgpSbqbbH2GJ2:rVBxWZTRO3I5vgpSbqbb4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1080
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1152
          • C:\Users\Admin\AppData\Local\Temp\0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2100
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1856

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1060-9-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2100-8-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-5-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-28-0x0000000000710000-0x0000000000712000-memory.dmp
            Filesize

            8KB

          • memory/2100-6-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-25-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-2-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-20-0x0000000000720000-0x0000000000721000-memory.dmp
            Filesize

            4KB

          • memory/2100-26-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-4-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-19-0x0000000000710000-0x0000000000712000-memory.dmp
            Filesize

            8KB

          • memory/2100-0-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/2100-23-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-27-0x0000000000710000-0x0000000000712000-memory.dmp
            Filesize

            8KB

          • memory/2100-7-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB

          • memory/2100-24-0x0000000000720000-0x0000000000721000-memory.dmp
            Filesize

            4KB

          • memory/2100-40-0x0000000000400000-0x0000000000443000-memory.dmp
            Filesize

            268KB

          • memory/2100-41-0x0000000001E70000-0x0000000002EFE000-memory.dmp
            Filesize

            16.6MB