Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 07:39

General

  • Target

    a2da74db2f1cb35c2b0ea463d3767900_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    a2da74db2f1cb35c2b0ea463d3767900

  • SHA1

    01b794348a87d4c7b674c94d105c383d876a562f

  • SHA256

    cec7b99a05965fc79867c2eb20f97c6e502346497354bde695631820bdc59bec

  • SHA512

    85f70357c42da556d6b36f7fa36a9841034c9d356ecf67bebd50958fd8542a89fc11817c0a986eb45cc104290fd8fd247fc0aee88a8910bc10b8fd19b8f2863e

  • SSDEEP

    1536:ntOavQ7erLxUE3wOlHu+L7J71RUu9ssuWD/BFsO:n1serLxFgORu+3PzysuWD/BuO

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1072
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1080
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1152
          • C:\Users\Admin\AppData\Local\Temp\a2da74db2f1cb35c2b0ea463d3767900_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\a2da74db2f1cb35c2b0ea463d3767900_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3000
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2120

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1072-18-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/3000-32-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-3-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-4-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-9-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-34-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-30-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3000-31-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3000-10-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-29-0x00000000017B0000-0x00000000017B1000-memory.dmp
            Filesize

            4KB

          • memory/3000-26-0x00000000017B0000-0x00000000017B1000-memory.dmp
            Filesize

            4KB

          • memory/3000-25-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3000-11-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-8-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-6-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-12-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-89-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-7-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-5-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-35-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-36-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-38-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-39-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-45-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-46-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-48-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-50-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-51-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-53-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-55-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-65-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-69-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-83-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3000-33-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-90-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB