Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 22:31

General

  • Target

    4cbdf3213769d68c3e9575c44039b2b0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    4cbdf3213769d68c3e9575c44039b2b0

  • SHA1

    7a2b21009addd10642d283a195445dd123760a8c

  • SHA256

    8996a9cf25649eef1a2230be73a77993e13c062ff45eba051f5c7d7030f13be5

  • SHA512

    354816c2eeeb2786b1db44464c1f10b3f6bc9ed91b70183ec5563f1be78b79346eaf302479b03aa3609e33e5f41397098a898405b52ea124249c3615f1f3a73f

  • SSDEEP

    3072:RD8KTeyWpxUNoxPETzoT3co5p59kBl9O:RDJ390L5e

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1064
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1092
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1132
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\4cbdf3213769d68c3e9575c44039b2b0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2488
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\4cbdf3213769d68c3e9575c44039b2b0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2088
              • C:\Users\Admin\AppData\Local\Temp\f761a06.exe
                C:\Users\Admin\AppData\Local\Temp\f761a06.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2212
              • C:\Users\Admin\AppData\Local\Temp\f761b9c.exe
                C:\Users\Admin\AppData\Local\Temp\f761b9c.exe
                4⤵
                • Executes dropped EXE
                PID:2576
              • C:\Users\Admin\AppData\Local\Temp\f7635b0.exe
                C:\Users\Admin\AppData\Local\Temp\f7635b0.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2604
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1696

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f761a06.exe
            Filesize

            97KB

            MD5

            eb4dcce9af4ab659077de2d2421b35e0

            SHA1

            ed0208e8a732a8c9580395f23be3839389b79655

            SHA256

            d8dffccb8505dccbbb5c24c69be487134218a69c8c00fbf5e19f1c0152dabfd0

            SHA512

            79aaf15fdb6c65b86e386a331163d6817696e9f29aa594f6acceb26cdb5b4e2f35b255ef1fc3331b5a863159f49875728a322699d81655731ed79f47fcf37763

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            beb9dae280f8bda0c85fe2e943873bd6

            SHA1

            ccc9cfd572934120162b4b517fbf052a7d1de507

            SHA256

            45ef761a9f329425a382ec6f8cebe95e90798394efaa64fd632be4a1d37609c2

            SHA512

            1c824efd79aa654fffb61ec9ec72e5b9d0815698d17218ebadfc693fbfd33f4b01a146ea8c78be5a1c46cc46e806a29b3f7ad73fc426c708e9c2997b5855a3c8

          • memory/1064-28-0x0000000000140000-0x0000000000142000-memory.dmp
            Filesize

            8KB

          • memory/2088-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2088-79-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2088-9-0x0000000000130000-0x0000000000142000-memory.dmp
            Filesize

            72KB

          • memory/2088-38-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2088-10-0x0000000000130000-0x0000000000142000-memory.dmp
            Filesize

            72KB

          • memory/2088-35-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2088-36-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2088-57-0x0000000000250000-0x0000000000262000-memory.dmp
            Filesize

            72KB

          • memory/2088-59-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2088-50-0x0000000000250000-0x0000000000262000-memory.dmp
            Filesize

            72KB

          • memory/2088-56-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2212-61-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-12-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-19-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-46-0x00000000005A0000-0x00000000005A2000-memory.dmp
            Filesize

            8KB

          • memory/2212-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2212-47-0x00000000005A0000-0x00000000005A2000-memory.dmp
            Filesize

            8KB

          • memory/2212-16-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-17-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-20-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-22-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-21-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-18-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-15-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-60-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-14-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-62-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-63-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-64-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-66-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-67-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-148-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-44-0x0000000003D20000-0x0000000003D21000-memory.dmp
            Filesize

            4KB

          • memory/2212-82-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-84-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-85-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-147-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2212-122-0x00000000005A0000-0x00000000005A2000-memory.dmp
            Filesize

            8KB

          • memory/2212-117-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-104-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2212-103-0x00000000006B0000-0x000000000176A000-memory.dmp
            Filesize

            16.7MB

          • memory/2576-93-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2576-94-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2576-101-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2576-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2576-58-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2604-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2604-99-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2604-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2604-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2604-157-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/2604-200-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2604-199-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB