Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-05-2024 01:11

General

  • Target

    3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    3eafc62984702e015db77e1df30e2950

  • SHA1

    69725258c0e82c8ed41baaad2810ff07d7a85624

  • SHA256

    469c03431549dba4a3a49ba65abb6de71e9c191aa600d635791ac795379e89d9

  • SHA512

    0957d8c155ada6853879e57f4fb8fd1d68516bdb12725c88a4503dc6a681e14e64d20221764833f08debee334199e52a660a7c98057951c88f2c2eb8805c6af0

  • SSDEEP

    3072:ep3SeK8uYK+/AxdlPUwZa2awNnCSsqk3sh7MiVrT8N0W:0YYKBxdlBLNCrqkUVen

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:396
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2172
              • C:\Users\Admin\AppData\Local\Temp\f762462.exe
                C:\Users\Admin\AppData\Local\Temp\f762462.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2400
              • C:\Users\Admin\AppData\Local\Temp\f762665.exe
                C:\Users\Admin\AppData\Local\Temp\f762665.exe
                4⤵
                • Executes dropped EXE
                PID:2776
              • C:\Users\Admin\AppData\Local\Temp\f76425d.exe
                C:\Users\Admin\AppData\Local\Temp\f76425d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1168
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1952

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f762462.exe
            Filesize

            97KB

            MD5

            a36a2ef79824fa706524099b792abc4e

            SHA1

            61821464c08c110d226f3be1a0f8b82e93666bac

            SHA256

            9a793f3ff68844bef7027537680ff7bd3cd0cf21e7330c09f4b5c2c4b1390962

            SHA512

            2ebb0b7a0055ec61d371909362a68b7a19275ce28bcb09f699e84dc30346b9385349a738bead73c8fe7ca21a75333b03bf447ea53a1d25aa7dccc13a8ff3af8b

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            bfdb09e440f933199ac49c74300c1acd

            SHA1

            eec9d39e32a528b6e529c6e4eaec6ad51c9aabf9

            SHA256

            56b941dd48806e78582ecb9c66e90fa7e830d071527e89ceef2ea3f369590c66

            SHA512

            c5bff6ac3b907c82e207444c1420aba5e197668980a0a5291963149df451503d9952adcf63cb1eb7f942d51626524e20b7d703caf5dbbe3cca1b64a436a1b934

          • memory/1120-28-0x0000000001FF0000-0x0000000001FF2000-memory.dmp
            Filesize

            8KB

          • memory/1168-206-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1168-205-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1168-160-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1168-102-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1168-99-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/1168-100-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1168-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2172-37-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2172-55-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2172-8-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2172-45-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2172-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2172-10-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2172-59-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2172-58-0x0000000000390000-0x00000000003A2000-memory.dmp
            Filesize

            72KB

          • memory/2172-75-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2172-36-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2400-22-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-81-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-21-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-20-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-17-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-12-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-61-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-62-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-63-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-64-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-65-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-48-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
            Filesize

            8KB

          • memory/2400-57-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
            Filesize

            8KB

          • memory/2400-69-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-80-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-16-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-46-0x0000000003E20000-0x0000000003E21000-memory.dmp
            Filesize

            4KB

          • memory/2400-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2400-18-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-19-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-15-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-14-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-103-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-106-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2400-122-0x0000000002FC0000-0x0000000002FC2000-memory.dmp
            Filesize

            8KB

          • memory/2400-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2400-151-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2776-155-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2776-101-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2776-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2776-93-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2776-92-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB