Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 02:51

General

  • Target

    8ff67929e46a15f64fc0e27cdfba6920_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    8ff67929e46a15f64fc0e27cdfba6920

  • SHA1

    312b802657d5214e37a63c7d5d5305d15432b3da

  • SHA256

    bfdf454da76a7a7d3e7fa6743867668c7862b53fff6f67f3adc82fcd14406d98

  • SHA512

    ae35ddb9809d19af839636b9bf08b67fade445456c6946c5676cc6741595fe5280749e39513e0f48f433c97da0c149255c49eb143b037dd3b178af7a75c5b06c

  • SSDEEP

    3072:kXLY9+q+jwOMe9Xk4imY/b38blC+Kvmh7S:kYb2My8/b8bleOh7S

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1052
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1124
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1180
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\8ff67929e46a15f64fc0e27cdfba6920_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1728
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\8ff67929e46a15f64fc0e27cdfba6920_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2168
              • C:\Users\Admin\AppData\Local\Temp\f7611fb.exe
                C:\Users\Admin\AppData\Local\Temp\f7611fb.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2064
              • C:\Users\Admin\AppData\Local\Temp\f761390.exe
                C:\Users\Admin\AppData\Local\Temp\f761390.exe
                4⤵
                • Executes dropped EXE
                PID:3000
              • C:\Users\Admin\AppData\Local\Temp\f763765.exe
                C:\Users\Admin\AppData\Local\Temp\f763765.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1348
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1740

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            5b0f8d2eb37435c54a5211b156ab8529

            SHA1

            fdc3f57987925c8b2d9d602a45c9920ab6cdefb8

            SHA256

            d16b57e5f5a3878ded0e5768a0465acc9d0033a77259a40d1f83b8aa04246ea4

            SHA512

            9533b241b393a08af0bec4472e1caf63eca7cc914c02213ed7cf5e5726b343756db87f9bed32b937d7332af53da73aae0e18ca69363de2c141a4da28f1ba7b3c

          • \Users\Admin\AppData\Local\Temp\f7611fb.exe
            Filesize

            97KB

            MD5

            278884790aabd3eb232089eeaaad9e90

            SHA1

            5ae731393291452fcb56b6d81a58042a2a6104d8

            SHA256

            d8b7db83000bb2a4a7a9372e4d8fb698c31dce6df8e7349db73fc71d6406f3ba

            SHA512

            a1134f383a0caa85b7b3f4b32629158390e289e0e1063422084730d7cda2338b931bc39e221f0593579ac05e4ff129d4170b142258dfc0eb0bfc4bbca94e4c12

          • memory/1052-29-0x0000000002030000-0x0000000002032000-memory.dmp
            Filesize

            8KB

          • memory/1348-207-0x0000000000970000-0x0000000001A2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1348-206-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1348-172-0x0000000000970000-0x0000000001A2A000-memory.dmp
            Filesize

            16.7MB

          • memory/1348-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1348-101-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1348-103-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1348-84-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2064-65-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-70-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2064-51-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2064-22-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-18-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-147-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-148-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2064-60-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2064-122-0x0000000000330000-0x0000000000332000-memory.dmp
            Filesize

            8KB

          • memory/2064-20-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-16-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-110-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-21-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-49-0x00000000005A0000-0x00000000005A1000-memory.dmp
            Filesize

            4KB

          • memory/2064-108-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-64-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-15-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-66-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-67-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-68-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-23-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-17-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-104-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-14-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-19-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2064-85-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2168-58-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2168-80-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2168-10-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2168-38-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2168-39-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2168-82-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/2168-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2168-61-0x0000000000230000-0x0000000000242000-memory.dmp
            Filesize

            72KB

          • memory/2168-79-0x0000000000420000-0x0000000000432000-memory.dmp
            Filesize

            72KB

          • memory/2168-9-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2168-48-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2168-62-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/3000-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-63-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-95-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/3000-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3000-96-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB