Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 18:59

General

  • Target

    19ffaf791aa6e33bac356d6245e7f680_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    19ffaf791aa6e33bac356d6245e7f680

  • SHA1

    b65490b77e174fdaf37321750de44719de3dd5df

  • SHA256

    78a18a2d1ed4460c7c1cddfd81d023691d1fd1f57069eb605c765071ec17ba67

  • SHA512

    c9796f2411a5511b676079fa1236e90565a33e7c0bd2e3a3f2dba463685eb127b84a1f306562261f172922df93713d11c6ad444d975554b3b686f33d441da0e0

  • SSDEEP

    1536:ivkltltUCsdydraA0pHGErBzNbea6R5LH2uvIvES+avbuO+/TiQWFjYf4GO:QkhtURygXHpBzNbeFydEgeiQWFj5G

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1132
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1236
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1324
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\19ffaf791aa6e33bac356d6245e7f680_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2648
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\19ffaf791aa6e33bac356d6245e7f680_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2832
              • C:\Users\Admin\AppData\Local\Temp\f769b07.exe
                C:\Users\Admin\AppData\Local\Temp\f769b07.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2884
              • C:\Users\Admin\AppData\Local\Temp\f769e23.exe
                C:\Users\Admin\AppData\Local\Temp\f769e23.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2384
              • C:\Users\Admin\AppData\Local\Temp\f76b683.exe
                C:\Users\Admin\AppData\Local\Temp\f76b683.exe
                4⤵
                • Executes dropped EXE
                PID:2960
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2288

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            ae7091d8a2600ef237cd918d6c627407

            SHA1

            37c3e91efa402054a3f39840ac656ec4812b591b

            SHA256

            96292804eb592d1b6769ee96d3a53c1e47377e6b0f2fed061f69382934a65253

            SHA512

            1a8ab2cb787d8a2dd881dc4a045669c4788561220c1cd083a20d137b03fbd10bb0eca9b7a99bac1db57a89c571bd6f8c8cf53035155274c3112cbe1fe3e28485

          • \Users\Admin\AppData\Local\Temp\f769b07.exe
            Filesize

            97KB

            MD5

            0a33845e85940ad475238e35384ae385

            SHA1

            6950ffdc59b7cd988a8cf0eaf7c705dbf7daa69f

            SHA256

            dfe5ff1b1e3bb0d351e244808aaae89d3322d00e006070ac71d5bb92efa3152b

            SHA512

            c631c67d6178fc0fbbd29b7a9d6198938574b96528b82fa56fe088763e3bbb253a3e0d1b83847cf40f4cbe40c4ff9d068da4189301975a7600093081614963ce

          • memory/1132-28-0x0000000001D20000-0x0000000001D22000-memory.dmp
            Filesize

            8KB

          • memory/2384-169-0x0000000000A60000-0x0000000001B1A000-memory.dmp
            Filesize

            16.7MB

          • memory/2384-170-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2384-156-0x0000000000A60000-0x0000000001B1A000-memory.dmp
            Filesize

            16.7MB

          • memory/2384-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2384-92-0x00000000003B0000-0x00000000003B1000-memory.dmp
            Filesize

            4KB

          • memory/2384-93-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2384-99-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2832-35-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2832-36-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2832-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2832-45-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2832-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2832-55-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2832-58-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2832-74-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2884-48-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2884-85-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-19-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-20-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-21-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-17-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-60-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-61-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-62-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-63-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-64-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-66-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2884-13-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-79-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-80-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-83-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-16-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-46-0x00000000002C0000-0x00000000002C1000-memory.dmp
            Filesize

            4KB

          • memory/2884-22-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-57-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2884-15-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-18-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-14-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-101-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-104-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-106-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2884-122-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2884-143-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2884-144-0x0000000000660000-0x000000000171A000-memory.dmp
            Filesize

            16.7MB

          • memory/2960-97-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2960-100-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2960-98-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2960-78-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2960-174-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB