Analysis

  • max time kernel
    26s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    21-05-2024 12:19

General

  • Target

    4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4_NeikiAnalytics.exe

  • Size

    744KB

  • MD5

    d26dc22db6445c1ce36114677a5e7240

  • SHA1

    97a7668972f7fc8c33eef6ea828b597203470085

  • SHA256

    4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4

  • SHA512

    b21747d8d0ab194429d03118e824b061bb7619eabd45e5f687cf715b2bdb836de550019d1447cf6ac84d3e7060c5153b8d976317199f45e2280329a4313846a1

  • SSDEEP

    12288:kTyjXW+48qWywrU4kGFezOAVuJ5PIQww7F5DO3HYffXXjYBw:SIXW/8yw1ez54lImF5SXYHn8y

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 54 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1088
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Users\Admin\AppData\Local\Temp\4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • Modifies visibility of file extensions in Explorer
            • Modifies visiblity of hidden/system files in Explorer
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2432
            • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
              C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
              3⤵
              • Modifies firewall policy service
              • Modifies visiblity of hidden/system files in Explorer
              • UAC bypass
              • Windows security bypass
              • Deletes itself
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2784
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1968

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          8
          T1112

          Hide Artifacts

          2
          T1564

          Hidden Files and Directories

          2
          T1564.001

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\0F7626E2_Rar\rundll32.exe
            Filesize

            664KB

            MD5

            2eb5d76180ce7b3241b281fa79ab3483

            SHA1

            06293dea80e39c7eb7ee2bdb00d60b58d932fa8a

            SHA256

            e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8

            SHA512

            35f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            1ccbfdf9d28bd81836275bafde792925

            SHA1

            36f6c870ebf2c3710af8d2fcb32762ccba233eef

            SHA256

            86d0d89f9008ea9005adb3a100d4e4ce6fa5c8a1843a8e50498a3ca9d8d48a65

            SHA512

            b24e9337b7ed8cd064ff5e683199b0f0c6c39e629aa00aa60c8867456cd45ba7bb74e097c32081be905242eb6d2f56987322d82dd2d743a42d387fdbf1018602

          • F:\pugjm.exe
            Filesize

            100KB

            MD5

            8362fe6541a7fc946dd90483a1d5ef45

            SHA1

            be1c4fede5879a96b64730036fe2d1d162d84022

            SHA256

            be2f0a1b6b29c7985745a8008f23b501b0a1eae70e18e44cd9ee09c9061774d0

            SHA512

            24f7f70acc6e2d48847d570a30b768b9eceb3a1ca782faaa5ff47842c99210a4a384a96d0a33fa517a3bef6c11fb9a8dc3b5cb318a5d7b9e931d3fde1e6034a4

          • \Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
            Filesize

            744KB

            MD5

            d26dc22db6445c1ce36114677a5e7240

            SHA1

            97a7668972f7fc8c33eef6ea828b597203470085

            SHA256

            4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4

            SHA512

            b21747d8d0ab194429d03118e824b061bb7619eabd45e5f687cf715b2bdb836de550019d1447cf6ac84d3e7060c5153b8d976317199f45e2280329a4313846a1

          • memory/1088-16-0x00000000020F0000-0x00000000020F2000-memory.dmp
            Filesize

            8KB

          • memory/1088-16-0x00000000020F0000-0x00000000020F2000-memory.dmp
            Filesize

            8KB

          • memory/2432-31-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-40-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-11-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-6-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-28-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-30-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2432-29-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2432-27-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2432-25-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2432-24-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2432-9-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-15-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-31-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-8-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-0-0x0000000000400000-0x00000000004C2000-memory.dmp
            Filesize

            776KB

          • memory/2432-40-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-41-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-58-0x0000000000400000-0x00000000004C2000-memory.dmp
            Filesize

            776KB

          • memory/2432-5-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-46-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2432-46-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2432-58-0x0000000000400000-0x00000000004C2000-memory.dmp
            Filesize

            776KB

          • memory/2432-41-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-4-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-0-0x0000000000400000-0x00000000004C2000-memory.dmp
            Filesize

            776KB

          • memory/2432-15-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-7-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-24-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2432-25-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2432-27-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2432-29-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2432-30-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2432-3-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-28-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-6-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-11-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-4-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-9-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-8-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-7-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-10-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-10-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-3-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2432-5-0x0000000002470000-0x00000000034FE000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-135-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-84-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-66-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-135-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-83-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-82-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-60-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-65-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-63-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-64-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-79-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2784-68-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-69-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-81-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2784-39-0x0000000000400000-0x00000000004C2000-memory.dmp
            Filesize

            776KB

          • memory/2784-80-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2784-67-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-69-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-142-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2784-67-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-62-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-66-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-80-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2784-81-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/2784-39-0x0000000000400000-0x00000000004C2000-memory.dmp
            Filesize

            776KB

          • memory/2784-68-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-79-0x0000000000260000-0x0000000000261000-memory.dmp
            Filesize

            4KB

          • memory/2784-64-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-63-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-65-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-60-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-82-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-83-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-84-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-62-0x00000000039B0000-0x0000000004A3E000-memory.dmp
            Filesize

            16.6MB

          • memory/2784-142-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB