Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 18:48

General

  • Target

    a62aa2b25c3d8100c0f93c96b6a0f0e5981866039f2aaa48f334537d09f1a149_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    c18c7c8557208c8732ab57635850b240

  • SHA1

    e85b7120efcb4d3a3b5fb2bee6d5050ed4eaad89

  • SHA256

    a62aa2b25c3d8100c0f93c96b6a0f0e5981866039f2aaa48f334537d09f1a149

  • SHA512

    a896b703a6492da5423b085063b5c0ecc8cdff282b7081e96e351e1ace0c2aaf765372fe3191d8f4a54df1a39f01e9f53c920527bb36130c62bd0fa480577789

  • SSDEEP

    3072:N7E4vwC3Ur94KxRBdWpXm6lvAFyZcej2:N7E4xO/zupXmUvA4Z

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1212
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1248
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a62aa2b25c3d8100c0f93c96b6a0f0e5981866039f2aaa48f334537d09f1a149_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2468
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a62aa2b25c3d8100c0f93c96b6a0f0e5981866039f2aaa48f334537d09f1a149_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1856
              • C:\Users\Admin\AppData\Local\Temp\f761130.exe
                C:\Users\Admin\AppData\Local\Temp\f761130.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2176
              • C:\Users\Admin\AppData\Local\Temp\f7612f4.exe
                C:\Users\Admin\AppData\Local\Temp\f7612f4.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2080
              • C:\Users\Admin\AppData\Local\Temp\f762c8c.exe
                C:\Users\Admin\AppData\Local\Temp\f762c8c.exe
                4⤵
                • Executes dropped EXE
                PID:2548
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1908

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            375d9b886182021f2a482cbee5e67496

            SHA1

            9bf026e70f4bc11301d782b4681f1b2e9a52268d

            SHA256

            0e7d090ea42ad3b748e7f2b93e8fefd4d38a46b37d0141cfef4610a2405c874d

            SHA512

            1b6c2f626b58424ef6bd204d39f2bfdc5cb1613b964e77cd7cb76809c9cb859fd22a27f5ec6c77bab8750b72c8da173f2a8d742c66a0a4340c48a17243f677f3

          • \Users\Admin\AppData\Local\Temp\f761130.exe
            Filesize

            97KB

            MD5

            3fb0888c03303ff16f013e253c784d8e

            SHA1

            14c2e58eee5e56daca9e19100caf9b1d774a074c

            SHA256

            816c6c2755b81c69bc27d497fecfaab667190198fe8751034befcb861b4c7645

            SHA512

            88b6c8b010fd9f293881b7290841afed353bd28f2fd262291b894119ad5bbb311a1c299fdec19e5e14a704c9cdced670e666398fca750dc67681d9c29e9013c9

          • memory/1116-29-0x0000000000210000-0x0000000000212000-memory.dmp
            Filesize

            8KB

          • memory/1856-10-0x00000000000C0000-0x00000000000D2000-memory.dmp
            Filesize

            72KB

          • memory/1856-9-0x00000000000C0000-0x00000000000D2000-memory.dmp
            Filesize

            72KB

          • memory/1856-36-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1856-59-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1856-55-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1856-37-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/1856-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1856-58-0x0000000000280000-0x0000000000292000-memory.dmp
            Filesize

            72KB

          • memory/1856-71-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1856-74-0x00000000000C0000-0x00000000000C2000-memory.dmp
            Filesize

            8KB

          • memory/1856-45-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2080-178-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/2080-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2080-90-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2080-89-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2080-98-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2080-144-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/2080-179-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2176-61-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-104-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-21-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-17-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-22-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-23-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-62-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2176-46-0x00000000016E0000-0x00000000016E1000-memory.dmp
            Filesize

            4KB

          • memory/2176-48-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2176-76-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-77-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-78-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-15-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-20-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-13-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-19-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-16-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-18-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-100-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-101-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-103-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-57-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/2176-106-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-108-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-142-0x0000000000560000-0x000000000161A000-memory.dmp
            Filesize

            16.7MB

          • memory/2176-141-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2548-99-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2548-97-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2548-94-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2548-75-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2548-183-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB