Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 02:07

General

  • Target

    2d91c1bba7ac6b651abb7fbad24aa41175d541480a0efb75a2937b0845bd629f_NeikiAnalytics.exe

  • Size

    208KB

  • MD5

    4f34a63929f5227597ed803621ca2fb0

  • SHA1

    67d7a1b72be2698d506625384a3a73c668f97ab1

  • SHA256

    2d91c1bba7ac6b651abb7fbad24aa41175d541480a0efb75a2937b0845bd629f

  • SHA512

    b4438b7b877ab00f3c0b126d0a950b5b8d945a9c980a103790fd775128cedef0e916dd15ebf4ddc8e8ec0a17abbc5ef83e460bbc3102ac3ff4917cae40f596a0

  • SSDEEP

    3072:vwKA7xsI+OmwClcHKj4ap+r3TBcI1AKIp3wWSochZBmGz3nNbhuwTJ6:IKxI+OmwwVkDTBcypImdhZB5ZMwI

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\csrss.exe
    %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=16
    1⤵
      PID:380
    • C:\Windows\system32\wininit.exe
      wininit.exe
      1⤵
        PID:388
        • C:\Windows\system32\services.exe
          C:\Windows\system32\services.exe
          2⤵
            PID:472
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch
              3⤵
                PID:596
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  4⤵
                    PID:1744
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k RPCSS
                  3⤵
                    PID:672
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                    3⤵
                      PID:748
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                      3⤵
                        PID:812
                        • C:\Windows\system32\Dwm.exe
                          "C:\Windows\system32\Dwm.exe"
                          4⤵
                            PID:1148
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs
                          3⤵
                            PID:836
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService
                            3⤵
                              PID:968
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k NetworkService
                              3⤵
                                PID:108
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                3⤵
                                  PID:1008
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                                  3⤵
                                    PID:1056
                                  • C:\Windows\system32\taskhost.exe
                                    "taskhost.exe"
                                    3⤵
                                      PID:1096
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                      3⤵
                                        PID:3048
                                      • C:\Windows\system32\sppsvc.exe
                                        C:\Windows\system32\sppsvc.exe
                                        3⤵
                                          PID:3016
                                      • C:\Windows\system32\lsass.exe
                                        C:\Windows\system32\lsass.exe
                                        2⤵
                                          PID:488
                                        • C:\Windows\system32\lsm.exe
                                          C:\Windows\system32\lsm.exe
                                          2⤵
                                            PID:496
                                        • C:\Windows\system32\winlogon.exe
                                          winlogon.exe
                                          1⤵
                                            PID:428
                                          • C:\Windows\Explorer.EXE
                                            C:\Windows\Explorer.EXE
                                            1⤵
                                              PID:1200
                                              • C:\Users\Admin\AppData\Local\Temp\2d91c1bba7ac6b651abb7fbad24aa41175d541480a0efb75a2937b0845bd629f_NeikiAnalytics.exe
                                                "C:\Users\Admin\AppData\Local\Temp\2d91c1bba7ac6b651abb7fbad24aa41175d541480a0efb75a2937b0845bd629f_NeikiAnalytics.exe"
                                                2⤵
                                                • Modifies firewall policy service
                                                • UAC bypass
                                                • Windows security bypass
                                                • Windows security modification
                                                • Checks whether UAC is enabled
                                                • Enumerates connected drives
                                                • Drops autorun.inf file
                                                • Drops file in Program Files directory
                                                • Drops file in Windows directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious behavior: MapViewOfSection
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                • Suspicious use of WriteProcessMemory
                                                • System policy modification
                                                PID:2240

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Impair Defenses

                                            4
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Disable or Modify System Firewall

                                            1
                                            T1562.004

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\winaonl.exe
                                              Filesize

                                              97KB

                                              MD5

                                              9667c5f1435f71daea031ef076cb38dc

                                              SHA1

                                              2c5515d8f16dc02ea071e5c6b7c4421b5bb97ded

                                              SHA256

                                              af989e3e1150f611e8f0cc808e5c2a18447767a06afd1b7a0f071104af7999bb

                                              SHA512

                                              a2c3dc0cf3147b9c0e446cd1e39055ad9ef548a0a3d6dddba731040ff437d56783dde4c5b9e5e01cf07b175b8b44190813802e7cb1ad8654dd56d8a98089417f

                                            • memory/1096-14-0x0000000002070000-0x0000000002072000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2240-33-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-4-0x000000007781F000-0x0000000077820000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2240-28-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2240-27-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2240-11-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-13-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-10-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-9-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-0-0x0000000000400000-0x0000000000434000-memory.dmp
                                              Filesize

                                              208KB

                                            • memory/2240-8-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-26-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2240-24-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2240-23-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/2240-6-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-3-0x0000000077820000-0x0000000077821000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/2240-2-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-31-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-32-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-7-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-12-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-44-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-37-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-38-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-40-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-42-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-35-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-50-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-52-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-55-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-56-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-58-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-60-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-62-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-65-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-67-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-69-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-34-0x0000000002500000-0x000000000358E000-memory.dmp
                                              Filesize

                                              16.6MB

                                            • memory/2240-96-0x00000000003D0000-0x00000000003D2000-memory.dmp
                                              Filesize

                                              8KB