Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 22:02

General

  • Target

    3ef83aaee302c6022f9e49c9a6291a70_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    3ef83aaee302c6022f9e49c9a6291a70

  • SHA1

    a0e1cfab3645dcf7251be327d1785033486e8a4e

  • SHA256

    c537ab0307c238d4d9eee425ee6f11a1a058600cd095669d42a990c7e9681077

  • SHA512

    902516964b9ba77a4258eb9937cf34e9edbb247d6aa9e8313ebbafdf0071b9c127848f9aa67355b2109a444fbd4f90bab85aadc5f3f018ce43ffd2b557aa39ce

  • SSDEEP

    3072:OxetaNlayU81K09jXCTv9p3ZwVFPPH1oA:jUayU81Va3GVFn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1084
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1096
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1172
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ef83aaee302c6022f9e49c9a6291a70_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2956
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ef83aaee302c6022f9e49c9a6291a70_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2292
              • C:\Users\Admin\AppData\Local\Temp\f761cb4.exe
                C:\Users\Admin\AppData\Local\Temp\f761cb4.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3012
              • C:\Users\Admin\AppData\Local\Temp\f761eb7.exe
                C:\Users\Admin\AppData\Local\Temp\f761eb7.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2544
              • C:\Users\Admin\AppData\Local\Temp\f7649ec.exe
                C:\Users\Admin\AppData\Local\Temp\f7649ec.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2360
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1620

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            58813725bd7c32c7283e39b130866616

            SHA1

            1230a2ce3de5b45a336a3283272c301257090634

            SHA256

            6fc0c1364d62c4c8d282c8c041461489a0fce6dbe7869af5a726674277c92d0e

            SHA512

            d2e3881ae394bea0f24151eb1f881bad11713f59c4fc860e276368a09fc9211107eb3f365b37c3fcdbd325723013b0f7035d9bfe1749704a2f33f581f1c25579

          • \Users\Admin\AppData\Local\Temp\f761cb4.exe
            Filesize

            97KB

            MD5

            586333805a6741657317d4237837704b

            SHA1

            37e9703513f98a4e5ba61426bcc76096ef00a3bb

            SHA256

            e525ed167a5d38644e14d798a4d6d29e2124e82d77b397971db827ba6b02377a

            SHA512

            f93d507942c062c1e069ba0dc6334d75f902e42ae73685dbba5f80acddeb555b1cc7e32f30dae96e8e09ef0eb0f098c2ef86c5d577348367587c0eaab68b1b86

          • memory/1084-24-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2292-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2292-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2292-33-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2292-42-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2292-61-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2292-91-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2292-32-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2292-57-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2292-60-0x0000000000200000-0x0000000000212000-memory.dmp
            Filesize

            72KB

          • memory/2292-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2360-172-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-94-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2360-223-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-224-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2544-147-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2544-79-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2544-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2544-81-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2544-160-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2544-80-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2544-161-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3012-63-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-97-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-18-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-64-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-65-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-66-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-67-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-59-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/3012-22-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-17-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-82-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-48-0x00000000004C0000-0x00000000004C1000-memory.dmp
            Filesize

            4KB

          • memory/3012-21-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-95-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-96-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-16-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-100-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-102-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-104-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-105-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-134-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3012-135-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-23-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-50-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/3012-20-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-19-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-14-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-15-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/3012-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB