Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 01:11

General

  • Target

    677cbfed5661885cd1180cb8f7ee89a0_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    677cbfed5661885cd1180cb8f7ee89a0

  • SHA1

    adfbfb89b7845f7f3a911d936daf56d2dbb3e153

  • SHA256

    464083c9eaba92cd26758124af7f415d138ecf2034e684f8ae40cbd9f6185df3

  • SHA512

    266763ad90049e6aa89466b44b8f478f6130fcde399cce92af7fd9e55276402e7cbb4e358bc07982283571ce265c11e2491c8c40d176902f79d98f745f5579b2

  • SSDEEP

    1536:m8zaZRVJub/q1EMdVoQaY3q2mSFPV/4IY2cBEQn+X:m2anV0b/q2MfoL2nP1Dca4+X

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1040
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1064
        • C:\Users\Admin\AppData\Local\Temp\677cbfed5661885cd1180cb8f7ee89a0_NeikiAnalytics.exe
          "C:\Users\Admin\AppData\Local\Temp\677cbfed5661885cd1180cb8f7ee89a0_NeikiAnalytics.exe"
          2⤵
          • Modifies firewall policy service
          • UAC bypass
          • Windows security bypass
          • Windows security modification
          • Checks whether UAC is enabled
          • Enumerates connected drives
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3056
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1112
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2044

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1040-12-0x0000000001F90000-0x0000000001F92000-memory.dmp
            Filesize

            8KB

          • memory/3056-32-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-11-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-1-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-33-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-6-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-36-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-5-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-35-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-9-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-21-0x0000000002F30000-0x0000000002F31000-memory.dmp
            Filesize

            4KB

          • memory/3056-19-0x0000000002F30000-0x0000000002F31000-memory.dmp
            Filesize

            4KB

          • memory/3056-18-0x00000000016B0000-0x00000000016B2000-memory.dmp
            Filesize

            8KB

          • memory/3056-10-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-7-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-27-0x00000000016B0000-0x00000000016B2000-memory.dmp
            Filesize

            8KB

          • memory/3056-28-0x00000000016B0000-0x00000000016B2000-memory.dmp
            Filesize

            8KB

          • memory/3056-29-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-30-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-31-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3056-4-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-3-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-8-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-38-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-39-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-41-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-52-0x0000000004570000-0x0000000004571000-memory.dmp
            Filesize

            4KB

          • memory/3056-53-0x0000000004560000-0x0000000004562000-memory.dmp
            Filesize

            8KB

          • memory/3056-51-0x0000000004560000-0x0000000004562000-memory.dmp
            Filesize

            8KB

          • memory/3056-54-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-55-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-57-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-59-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-64-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-68-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-71-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-73-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-79-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-80-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-105-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/3056-104-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB