Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 03:53

General

  • Target

    336ec1049ff1bae842f7120c211096b6352f29c26ff7e3c9667648667ae4310e_NeikiAnalytics.exe

  • Size

    3.1MB

  • MD5

    e1d9cf8f0681c095c206be771c74bbe0

  • SHA1

    9f145b4cab5880bf7543781746edd1eeddfb7f2f

  • SHA256

    336ec1049ff1bae842f7120c211096b6352f29c26ff7e3c9667648667ae4310e

  • SHA512

    7d8b7aef957600139f92197c7698462abe1b5b38a89303f53e049dac23eb5087a4c4b5af0f60f94720ebb1213614bc2ab1aabe8cc07f91e669208c413e358a16

  • SSDEEP

    98304:tqNY3aiqSfLWppP9qfXme/LbwMlmdxcs/0K3nd2k:tZamTWphmWezbwMYR/0ungk

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 5 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 63 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 60 IoCs
  • Event Triggered Execution: Installer Packages 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 56 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1284
          • C:\Users\Admin\AppData\Local\Temp\336ec1049ff1bae842f7120c211096b6352f29c26ff7e3c9667648667ae4310e_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\336ec1049ff1bae842f7120c211096b6352f29c26ff7e3c9667648667ae4310e_NeikiAnalytics.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:1244
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXE
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXE
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:2700
              • C:\Windows\SysWOW64\msiexec.exe
                msiexec /i vcredist.msi
                4⤵
                • Enumerates connected drives
                • Event Triggered Execution: Installer Packages
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                PID:2592
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2224
          • C:\Windows\system32\msiexec.exe
            C:\Windows\system32\msiexec.exe /V
            1⤵
            • Enumerates connected drives
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2744
            • C:\Windows\syswow64\MsiExec.exe
              C:\Windows\syswow64\MsiExec.exe -Embedding A703F32796E981DFCEC2059FA45132CF
              2⤵
              • Loads dropped DLL
              PID:1680
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1992
          • C:\Windows\system32\DrvInst.exe
            DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003B0" "00000000000005A4"
            1⤵
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1720

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Event Triggered Execution

          1
          T1546

          Installer Packages

          1
          T1546.016

          Defense Evasion

          Modify Registry

          6
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\VCREDI~2.EXE
            Filesize

            3.0MB

            MD5

            f6f02acc9f12ed50752a46d6d604366c

            SHA1

            8977f1a83b431e00a7778c3d9ae12186c3195c86

            SHA256

            9b8e03f752edffbb99ec66a296854eb0cdea242b3b0d2d1c4971519f065fde3b

            SHA512

            75d097fd074a271fcdce955f3ed589a33e9f1dff2828a8bc593d40fb3e92b2992ae994f5b9d1985c97ac95b7dc5adb909ec80205349106f26bbd3995e6234be2

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vcredis1.cab
            Filesize

            309KB

            MD5

            aae3979b3284a81600ee6c53b9faceb1

            SHA1

            f9fa42cd6f8f26f2214e992b16e1f844e1f10bca

            SHA256

            b02b597c8f40c3e7eb8a0f341f1deb31ee067f05e0fe2c35f95fe0d048ea7cef

            SHA512

            93314de2c5fc0130c4f82a18cf757c4c61c8001911a32cf693eb4a1241c241dee193124ad98896462be3dd545d3fe5ef2ac9c80effc619fede36202db9b5ceec

          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\vcredist.msi
            Filesize

            3.1MB

            MD5

            b80bb6ed55d37e94eedb93ee12382fee

            SHA1

            90c020cde0026f62de72da9eca1a10ab6c915483

            SHA256

            6d08b5552e5bf6985fb4deec83889c715007c9f16a25fc5389face4f15c675ab

            SHA512

            d371b1ed142002c0343ffc25228d325f26bd113b277c63225d09bd014483103215f8c0a125d7f3b5025ae02b795addc670628422cda584ca4c5fb2cf3db36c62

          • C:\Windows\Installer\MSI6E3D.tmp
            Filesize

            28KB

            MD5

            85221b3bcba8dbe4b4a46581aa49f760

            SHA1

            746645c92594bfc739f77812d67cfd85f4b92474

            SHA256

            f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f

            SHA512

            060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d

          • memory/1112-15-0x0000000002170000-0x0000000002172000-memory.dmp
            Filesize

            8KB

          • memory/1244-30-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-36-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-12-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-5-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-14-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-28-0x0000000000CD0000-0x0000000000CD2000-memory.dmp
            Filesize

            8KB

          • memory/1244-27-0x0000000000CD0000-0x0000000000CD2000-memory.dmp
            Filesize

            8KB

          • memory/1244-26-0x0000000004850000-0x0000000004851000-memory.dmp
            Filesize

            4KB

          • memory/1244-24-0x0000000004850000-0x0000000004851000-memory.dmp
            Filesize

            4KB

          • memory/1244-23-0x0000000000CD0000-0x0000000000CD2000-memory.dmp
            Filesize

            8KB

          • memory/1244-13-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-11-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-8-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-7-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-29-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-1-0x0000000000990000-0x0000000000CB0000-memory.dmp
            Filesize

            3.1MB

          • memory/1244-31-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-34-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-35-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-10-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-4-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-43-0x0000000001001000-0x0000000001002000-memory.dmp
            Filesize

            4KB

          • memory/1244-48-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-49-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-9-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-89-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-91-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-315-0x0000000001000000-0x0000000001320000-memory.dmp
            Filesize

            3.1MB

          • memory/1244-316-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-0-0x0000000001000000-0x0000000001320000-memory.dmp
            Filesize

            3.1MB

          • memory/1244-2-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-92-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-114-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/1244-115-0x0000000002AF0000-0x0000000003B7E000-memory.dmp
            Filesize

            16.6MB

          • memory/2592-112-0x0000000000350000-0x0000000000352000-memory.dmp
            Filesize

            8KB

          • memory/2592-110-0x0000000000380000-0x0000000000381000-memory.dmp
            Filesize

            4KB

          • memory/2700-111-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2700-104-0x0000000000210000-0x0000000000211000-memory.dmp
            Filesize

            4KB