Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:22

General

  • Target

    3eebe1d61de9cc9cc17a09a66dfe5690_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    3eebe1d61de9cc9cc17a09a66dfe5690

  • SHA1

    1d17f2941241e2a8575163376b3761ff0aa9fa7c

  • SHA256

    12fe9a9c9948885c92d0517d763f15e0083b7e7cd7389df082d4925bda8bf68a

  • SHA512

    04e172c34c59b69910893b27a2e5a843063710a12ec781bd449a4ae5f054c8373220ed319bb473f412486f527cefb712ebdc443d28a59ad4ac9ec40ceee5bdc3

  • SSDEEP

    1536:q5N6dWVb6qAomWGQ05aykMdC0qL0rXF0JQBZyPVmh5OMi6embfD1advfXmzJx6al:DWVZMgJMVq00AMI5OMzembY+VBAuG

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1040
    • C:\Windows\Explorer.EXE
      C:\Windows\Explorer.EXE
      1⤵
        PID:1064
        • C:\Windows\system32\rundll32.exe
          rundll32.exe C:\Users\Admin\AppData\Local\Temp\3eebe1d61de9cc9cc17a09a66dfe5690_NeikiAnalytics.dll,#1
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Windows\SysWOW64\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\3eebe1d61de9cc9cc17a09a66dfe5690_NeikiAnalytics.dll,#1
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2944
            • C:\Users\Admin\AppData\Local\Temp\f76086a.exe
              C:\Users\Admin\AppData\Local\Temp\f76086a.exe
              4⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:2760
            • C:\Users\Admin\AppData\Local\Temp\f7609c1.exe
              C:\Users\Admin\AppData\Local\Temp\f7609c1.exe
              4⤵
              • Executes dropped EXE
              PID:2440
            • C:\Users\Admin\AppData\Local\Temp\f762433.exe
              C:\Users\Admin\AppData\Local\Temp\f762433.exe
              4⤵
              • Modifies firewall policy service
              • UAC bypass
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Checks whether UAC is enabled
              • Enumerates connected drives
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:1200
      • C:\Windows\system32\taskhost.exe
        "taskhost.exe"
        1⤵
          PID:1112
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2044

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            eea3d131ad0b38480292bd7d37979c56

            SHA1

            69f6d679002a212768513f40d2bf22dc937be8f2

            SHA256

            ea0697c270cc0472c511d6cd71f7948d1ff97f793a5c192b1c782aa1d571c897

            SHA512

            6f51bfd22cb006ca2997fc6963d9124ae9f5accabc1114859699848764a641b13dbeea75834b10766715fe40277b0abda9467c00be5e3c211837e703c1518205

          • \Users\Admin\AppData\Local\Temp\f76086a.exe
            Filesize

            97KB

            MD5

            72cdcff2b9a44ddd1d7522e62677d491

            SHA1

            7365289d96bbaa1a9dd4cf4eedafb6b6352d1916

            SHA256

            1ddefe108c9fe1671d5202552fbe304b956e794eefc5c63ccf974f53678a16b4

            SHA512

            da4f248305c30aae46c8414f592b5e05602647ad8e695b8edad5a28afebc86ccf0f4d40ceca3aa5ab7bed97a5eff66e9491f5929661c350e33f18fd10a8bb257

          • memory/1040-25-0x0000000001F90000-0x0000000001F92000-memory.dmp
            Filesize

            8KB

          • memory/1200-104-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1200-171-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/1200-207-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/1200-206-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1200-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1200-107-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1200-83-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2440-156-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2440-98-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2440-99-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2440-106-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2440-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2760-22-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-16-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2760-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-49-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/2760-151-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2760-20-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-23-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-21-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-63-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-65-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-66-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-67-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-69-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-70-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-152-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-126-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-109-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-84-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-86-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-89-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-17-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-48-0x00000000003D0000-0x00000000003D1000-memory.dmp
            Filesize

            4KB

          • memory/2760-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2760-59-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/2944-38-0x0000000000290000-0x0000000000291000-memory.dmp
            Filesize

            4KB

          • memory/2944-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2944-78-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2944-82-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/2944-61-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2944-60-0x00000000004F0000-0x0000000000502000-memory.dmp
            Filesize

            72KB

          • memory/2944-37-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2944-47-0x0000000000290000-0x0000000000291000-memory.dmp
            Filesize

            4KB

          • memory/2944-57-0x0000000000280000-0x0000000000282000-memory.dmp
            Filesize

            8KB

          • memory/2944-8-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2944-9-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB