Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 21:35

General

  • Target

    1dfe037bfb2e4ddde09deaa2c144f36e7c3126d073056f8cdb32f53e8822ded7_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    fb3faf9cd45c08e2061099bd3492c9f0

  • SHA1

    e09f13b82cff2d6855f3166fff0bb0d5a48bc60e

  • SHA256

    1dfe037bfb2e4ddde09deaa2c144f36e7c3126d073056f8cdb32f53e8822ded7

  • SHA512

    cd21b7b6329790fe19f7d96a616fbbc46d331c7a2ca5e60209b7ee81e2d0ce2524123bdd9ebfc185718c2c530aaee2b6677c5a24bb2a5874d2eadea40efe70d6

  • SSDEEP

    3072:Ns+f+jogMHc5MXxhffRN+i+U6Wq7CqkL:HxJfffH0vW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1064
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1092
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1136
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\1dfe037bfb2e4ddde09deaa2c144f36e7c3126d073056f8cdb32f53e8822ded7_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\1dfe037bfb2e4ddde09deaa2c144f36e7c3126d073056f8cdb32f53e8822ded7_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2588
              • C:\Users\Admin\AppData\Local\Temp\f7619f6.exe
                C:\Users\Admin\AppData\Local\Temp\f7619f6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1056
              • C:\Users\Admin\AppData\Local\Temp\f761b7c.exe
                C:\Users\Admin\AppData\Local\Temp\f761b7c.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2412
              • C:\Users\Admin\AppData\Local\Temp\f7637b3.exe
                C:\Users\Admin\AppData\Local\Temp\f7637b3.exe
                4⤵
                • Executes dropped EXE
                PID:1664
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1588

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            1996b42b7f0c7500bb8af03efb86acc3

            SHA1

            4345ac85257d901b1b7cc7f92e7e196352a17b5a

            SHA256

            bdcb6c571e1b24a2ae206e686b762a3db4f1b924c74634ce512c53cb9046542b

            SHA512

            da21d442edb1840ac38a5273e167b47fae4d1b6633e0dee31622df434f184a798296360d7dd2d429ba98156821c7b2474d7db5fbd3932118e6cdf95bfce32838

          • \Users\Admin\AppData\Local\Temp\f7619f6.exe
            Filesize

            97KB

            MD5

            e4525c09cd749123726d769945d650e6

            SHA1

            b53f0ec484e49bfd9e360790646ea05daf1a83d0

            SHA256

            b6f8aed186029cdaf60ff074642287e5d585be354fbf573c5150c2f4e04fcc78

            SHA512

            0782ee2c3fba0f9c8a0db4a829016cee2db0933c32d0e3724bd58a06dd088de42a66929fc07ed7bac614b601107999f1b2e2ab66125cfe4b8e98f78990513c11

          • memory/1056-60-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-61-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-12-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-14-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-62-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-19-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-21-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-45-0x0000000003E20000-0x0000000003E21000-memory.dmp
            Filesize

            4KB

          • memory/1056-48-0x00000000017D0000-0x00000000017D2000-memory.dmp
            Filesize

            8KB

          • memory/1056-47-0x00000000017D0000-0x00000000017D2000-memory.dmp
            Filesize

            8KB

          • memory/1056-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1056-141-0x00000000017D0000-0x00000000017D2000-memory.dmp
            Filesize

            8KB

          • memory/1056-140-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1056-142-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-105-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-77-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-78-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-20-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-16-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-102-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-100-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-22-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-58-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-59-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-18-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-17-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-15-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-64-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1056-79-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/1064-28-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1664-99-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1664-76-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1664-94-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1664-97-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1664-180-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2412-154-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2412-91-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2412-90-0x00000000002C0000-0x00000000002C1000-memory.dmp
            Filesize

            4KB

          • memory/2412-98-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2412-176-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2412-57-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2412-175-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2588-55-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/2588-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2588-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2588-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2588-44-0x0000000000180000-0x0000000000181000-memory.dmp
            Filesize

            4KB

          • memory/2588-36-0x0000000000180000-0x0000000000181000-memory.dmp
            Filesize

            4KB

          • memory/2588-72-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB

          • memory/2588-35-0x0000000000170000-0x0000000000172000-memory.dmp
            Filesize

            8KB