Analysis

  • max time kernel
    123s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 15:53

General

  • Target

    b20b12d60bbc69b5e4d4bd3d171970188ddbd65a31c3e36f91e80f1356c8d638_NeikiAnalytics.exe

  • Size

    1.5MB

  • MD5

    6dbc8cfa99be350338b1104c10d62660

  • SHA1

    f584d76aa6e308c6d74f52da75c1188da05930d4

  • SHA256

    b20b12d60bbc69b5e4d4bd3d171970188ddbd65a31c3e36f91e80f1356c8d638

  • SHA512

    b3854f7dbf758f44c3a40e24e296fdd27b7f8aca13774c9655248644b4075586ed4943ffe8bfc6e8af54676e77ce62f55b91938ce54ef1cfa226f3ec5b7a9759

  • SSDEEP

    24576:ggY3pEV+WPA5kMc6FlysK/xUogIUfDXbuXPqNrGBbdGm8Ewngs:g74sGdnUfmgrGBbIb

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 32 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1188
          • C:\Users\Admin\AppData\Local\Temp\b20b12d60bbc69b5e4d4bd3d171970188ddbd65a31c3e36f91e80f1356c8d638_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\b20b12d60bbc69b5e4d4bd3d171970188ddbd65a31c3e36f91e80f1356c8d638_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops autorun.inf file
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2164
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:852

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Initial Access

          Replication Through Removable Media

          1
          T1091

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          3
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Lateral Movement

          Replication Through Removable Media

          1
          T1091

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • F:\lfau.exe
            Filesize

            97KB

            MD5

            d9f35c40ae99b50e5e79b8c9e6ca342d

            SHA1

            00c56e56947cf2966db3c57d7e1467d120883305

            SHA256

            8ce2982c8a0efe45fc66b5561f04faa44677fd17f36addcbea67ca4e20e750a0

            SHA512

            3a7c4bb94a7ce3615eba09f7291f288a856a6930ab70f4e7e10e85b1055eefaed1c67bb9e3e233209a11072ce25e27c23aff8141c6d9c308dc7a088ca9773849

          • memory/1112-19-0x00000000021F0000-0x00000000021F2000-memory.dmp
            Filesize

            8KB

          • memory/2164-37-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-70-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-10-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-11-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-34-0x0000000005110000-0x0000000005112000-memory.dmp
            Filesize

            8KB

          • memory/2164-33-0x0000000005110000-0x0000000005112000-memory.dmp
            Filesize

            8KB

          • memory/2164-0-0x0000000000400000-0x000000000057C000-memory.dmp
            Filesize

            1.5MB

          • memory/2164-30-0x00000000051A0000-0x00000000051A1000-memory.dmp
            Filesize

            4KB

          • memory/2164-29-0x0000000005110000-0x0000000005112000-memory.dmp
            Filesize

            8KB

          • memory/2164-4-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-13-0x00000000002F0000-0x00000000002F1000-memory.dmp
            Filesize

            4KB

          • memory/2164-7-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-5-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-12-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-9-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-6-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-35-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-38-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-32-0x00000000051A0000-0x00000000051A1000-memory.dmp
            Filesize

            4KB

          • memory/2164-3-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-36-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-41-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-42-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-43-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-45-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-47-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-49-0x0000000000400000-0x000000000057C000-memory.dmp
            Filesize

            1.5MB

          • memory/2164-56-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-58-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-59-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-61-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-64-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-65-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-69-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-39-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-72-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-74-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-75-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB

          • memory/2164-91-0x0000000005110000-0x0000000005112000-memory.dmp
            Filesize

            8KB

          • memory/2164-8-0x0000000002060000-0x000000000311A000-memory.dmp
            Filesize

            16.7MB