Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:16

General

  • Target

    a5070897b128088a076661980dc42c60_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    a5070897b128088a076661980dc42c60

  • SHA1

    0473678d6718ecee96bddc07c8194f1566f65001

  • SHA256

    68da8e127add1900a344fca833d5569fa565f5f7dd97e42e98d167336ac637b1

  • SHA512

    243c9217ae6a9b140690d82de8c814fee8016f4a9c83e76e65a9a13e4650bd205c8624e32b813d715fd7d1012664d3e2f52b9195377da4d1cffe5e8ca6de5f60

  • SSDEEP

    1536:obu4ZKoxKCYp0xNsCGn/tPmGaJm/IN9Er6bP4JMff7Z:zgKGXxc1PuJB9g6bdff7Z

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Users\Admin\AppData\Local\Temp\a5070897b128088a076661980dc42c60_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\a5070897b128088a076661980dc42c60_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:3000
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1652

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • memory/1116-18-0x0000000000250000-0x0000000000252000-memory.dmp
            Filesize

            8KB

          • memory/3000-30-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-70-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-7-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-9-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-29-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3000-28-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3000-11-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-27-0x0000000000560000-0x0000000000561000-memory.dmp
            Filesize

            4KB

          • memory/3000-32-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-24-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/3000-3-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-12-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-10-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-8-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-6-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-4-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-31-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-0-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-25-0x0000000000560000-0x0000000000561000-memory.dmp
            Filesize

            4KB

          • memory/3000-5-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-43-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-36-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-37-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-39-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-41-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-34-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-45-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-49-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-50-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-54-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-58-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-61-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-62-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-65-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-66-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-69-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-33-0x0000000000680000-0x000000000173A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-89-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB