Analysis

  • max time kernel
    125s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 13:00

General

  • Target

    b818349c83c5b7fc6a3e98046bdb1ec0_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    b818349c83c5b7fc6a3e98046bdb1ec0

  • SHA1

    550b8ed99fdd5e761f5440c371b40d8bad04e7f7

  • SHA256

    3fd3f856e18dd3d085cdad0a57f184e645411de7feaa981517994b7e01a23ed3

  • SHA512

    c473adde2e62076381b875fd8ae52be8d26d1c678868f5b16d9aeae09ca5b85ac674a38954e3a4b05cb126c8c70d67807b55efc6d656ba6877e9da5779fba101

  • SSDEEP

    1536:oxl4nqp2YoF3wbPNGg/jabM3jrb/rT9NhTZvTKQ/:o3RpFoF3KVqwDVNhYQ/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1144
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1180
          • C:\Users\Admin\AppData\Local\Temp\b818349c83c5b7fc6a3e98046bdb1ec0_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\b818349c83c5b7fc6a3e98046bdb1ec0_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2976
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1420

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\ushsub.exe
            Filesize

            97KB

            MD5

            a2750c145345596c92e648bda194420f

            SHA1

            2e1659458314379b97c1d40d167e3d47df4ee9c4

            SHA256

            d708eb35711294f95fe44174ec74ae6184b339c7e9a91f89d499ec2d1d73d415

            SHA512

            19a15fbe9696488777e31e4ebc3157c9dbc0f545a5fc3cd02bcf319014e92115c11cd58b585f874c0c7a87bd477d9ec6aa40347d55a467443bddb610a29f29bd

          • memory/1060-18-0x0000000001F10000-0x0000000001F12000-memory.dmp
            Filesize

            8KB

          • memory/2976-34-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-71-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-5-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-11-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-12-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-8-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-6-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-4-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-10-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-28-0x0000000004730000-0x0000000004731000-memory.dmp
            Filesize

            4KB

          • memory/2976-30-0x0000000003270000-0x0000000003272000-memory.dmp
            Filesize

            8KB

          • memory/2976-29-0x0000000003270000-0x0000000003272000-memory.dmp
            Filesize

            8KB

          • memory/2976-26-0x0000000004730000-0x0000000004731000-memory.dmp
            Filesize

            4KB

          • memory/2976-37-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-7-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-32-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-31-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-33-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-93-0x0000000003270000-0x0000000003272000-memory.dmp
            Filesize

            8KB

          • memory/2976-9-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-25-0x0000000003270000-0x0000000003272000-memory.dmp
            Filesize

            8KB

          • memory/2976-42-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-43-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-45-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-47-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-49-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-51-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-53-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-54-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-59-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-60-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-63-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-69-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-35-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-73-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-80-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-86-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2976-2-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB