Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 14:27

General

  • Target

    d7482856356ba5eaa99a9b31e27b1da0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    d7482856356ba5eaa99a9b31e27b1da0

  • SHA1

    d1e5c06a21f85753335134fb769d5af1f2b2f960

  • SHA256

    ec0398121807170f8d46b94adc67331ebd4d7ae0654e60d9b2cc797f017f0606

  • SHA512

    0bb279c031f484a00c24332412f64b4bb621eca1eda5c512a6b1a1305830b2fd1ddcf941967be9933c78baae9061cbd158f590c5d118b56a9d66fbb09bd05c76

  • SSDEEP

    1536:NM7KWetpU3dlJeG6x91fBSpBR4a9+RluX1/3GuZrvRLs3WOnAFaVP3O0gC:67KVDUtlJeGONSp7P+buX1uuZyP3pgC

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7482856356ba5eaa99a9b31e27b1da0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7482856356ba5eaa99a9b31e27b1da0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1976
              • C:\Users\Admin\AppData\Local\Temp\f761d41.exe
                C:\Users\Admin\AppData\Local\Temp\f761d41.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1872
              • C:\Users\Admin\AppData\Local\Temp\f76203d.exe
                C:\Users\Admin\AppData\Local\Temp\f76203d.exe
                4⤵
                • Executes dropped EXE
                PID:2616
              • C:\Users\Admin\AppData\Local\Temp\f7638cc.exe
                C:\Users\Admin\AppData\Local\Temp\f7638cc.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2880
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2360

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f761d41.exe
            Filesize

            97KB

            MD5

            10155e9649226fd5f4fdafd0694cf7b2

            SHA1

            3738e32f62c4be523233c303ab56edbe631cd7a9

            SHA256

            ff98d4e25d02fcd822b9acd48f4a74559d328e0ecc9273d3e9ee0ab368d3b265

            SHA512

            421e34f56752970ebc8f44ecc152e8da2f792695201167e069fcbd633e4502afbb801f333b65e15aed3d03cf6627d440d9458b1dd1d6d0f9223f64b08106bb16

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            1288acf43513f3b3f75e4cebe7feee66

            SHA1

            8589e47b5bbe64adb143c7263a17ef4d4c445211

            SHA256

            4f1b53e48f89aa241068e4fddda136da761fbb54639a1c6c6c86d74dd131ce0b

            SHA512

            2cab0489558da79cfa260e39d57a9280e95d6bf064e656af5ddc4f13d96cae2682cfe5075d84817aedfdaad9a047648abec8c1e6f2b0a2d60590587261cc6a3f

          • memory/1116-29-0x0000000000310000-0x0000000000312000-memory.dmp
            Filesize

            8KB

          • memory/1872-60-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-56-0x00000000040E0000-0x00000000040E2000-memory.dmp
            Filesize

            8KB

          • memory/1872-14-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-17-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-20-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-23-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-61-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-21-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-19-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-18-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-16-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-15-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-44-0x0000000004230000-0x0000000004231000-memory.dmp
            Filesize

            4KB

          • memory/1872-62-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-46-0x00000000040E0000-0x00000000040E2000-memory.dmp
            Filesize

            8KB

          • memory/1872-66-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-145-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-146-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1872-124-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-103-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-102-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-84-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-81-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-80-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1872-22-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-67-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-63-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1872-64-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1976-57-0x0000000000760000-0x0000000000772000-memory.dmp
            Filesize

            72KB

          • memory/1976-45-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/1976-38-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/1976-7-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1976-36-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/1976-37-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/1976-8-0x0000000000250000-0x0000000000262000-memory.dmp
            Filesize

            72KB

          • memory/1976-58-0x0000000000760000-0x0000000000772000-memory.dmp
            Filesize

            72KB

          • memory/1976-9-0x0000000000250000-0x0000000000262000-memory.dmp
            Filesize

            72KB

          • memory/1976-55-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2616-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2616-96-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2616-94-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2616-104-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2616-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2880-105-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2880-100-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2880-199-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2880-167-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2880-101-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2880-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2880-198-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB