Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 07:17

General

  • Target

    cca555d0413ef024732ddbf61b755760_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    cca555d0413ef024732ddbf61b755760

  • SHA1

    31a56bafe3f8e9959d1a526303d1aabd3bb8ef0d

  • SHA256

    1159908dce9a0e3b2ff7978a10cf99e07fcd684bf441900f62bf4dba8fff3557

  • SHA512

    fbdc2e638feb60defa18158aa5b6e2f573cb614c1457056a7719be4fe01ac4e807377ea78d1f5e189d9515a266748f03312fe9dd233b7de4c749585cd2fb23f8

  • SSDEEP

    3072:DsgnmUD9WHprTrODl71Zokib1q33FULm:Y+mUD9OTVkCGOm

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1092
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\cca555d0413ef024732ddbf61b755760_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1032
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\cca555d0413ef024732ddbf61b755760_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:880
              • C:\Users\Admin\AppData\Local\Temp\f761b3e.exe
                C:\Users\Admin\AppData\Local\Temp\f761b3e.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1828
              • C:\Users\Admin\AppData\Local\Temp\f76202e.exe
                C:\Users\Admin\AppData\Local\Temp\f76202e.exe
                4⤵
                • Executes dropped EXE
                PID:2708
              • C:\Users\Admin\AppData\Local\Temp\f7638ad.exe
                C:\Users\Admin\AppData\Local\Temp\f7638ad.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1656
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1636

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            0fff167ad388f94920c4f7a1728b7c64

            SHA1

            1ae71ba192a65186511e4a4fc65f5d825ce504f6

            SHA256

            22d7732737e5a69f175940540d73c308f4ca59a13e842d59076cc151631e5cc4

            SHA512

            cd8da25a281dd1de9671d57ed4f56d94d7b4082e5c924a86c851923da13f458a6c16e6efc4b3139c82c7ee86c571440d255eaf36617eca462f4fcb3adc03047c

          • \Users\Admin\AppData\Local\Temp\f761b3e.exe
            Filesize

            97KB

            MD5

            f02b7cb2af0092f43416d7acd0998fa6

            SHA1

            fa45a0a96ff61eedadeb73ca65e5ef8e413421c7

            SHA256

            59969d855725b415b4e6ebece75ad52722f8eab70a11acda502711f02600ffd1

            SHA512

            6b4728f53a007422ffa1b525d1aab15db464b37c02e4ed2327b63ef19a35ef684db046f7a2338d475a8c30f8abedd6a2be3fc5c987cf992444747737c07ddb7e

          • memory/880-80-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/880-37-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/880-9-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/880-58-0x0000000000240000-0x0000000000252000-memory.dmp
            Filesize

            72KB

          • memory/880-40-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/880-10-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/880-57-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/880-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/880-38-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/880-77-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/1092-28-0x0000000000410000-0x0000000000412000-memory.dmp
            Filesize

            8KB

          • memory/1656-99-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1656-102-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1656-104-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1656-206-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1656-169-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1656-205-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-17-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-85-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-47-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/1828-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1828-48-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/1828-15-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-61-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-62-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-63-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-64-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-65-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-67-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-68-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-18-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-20-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-81-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-83-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-46-0x00000000003D0000-0x00000000003D1000-memory.dmp
            Filesize

            4KB

          • memory/1828-12-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-14-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-21-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-22-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-19-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-16-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-111-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-125-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/1828-153-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1828-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2708-157-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2708-103-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2708-95-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2708-96-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2708-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB