Analysis

  • max time kernel
    119s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 23:47

General

  • Target

    0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    feb930d4764f8a8b2a88217eed37d380

  • SHA1

    1c486407d1864d758b4529caf429c1b49eaa4810

  • SHA256

    0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e

  • SHA512

    e49490177fd9e58b8e557147dd6d77a45c20dd935e0feb2cb123d0ea5d9a0e8b706d17f89e19cc0847290fa022afc400ec792d5f59597faaec69ce242c39870f

  • SSDEEP

    1536:1ElNuitExPrjhuQhoqloAWwFay2PEdyq/+HxbL6Qc8FJ/7ciJfJiX3OEbTbGclD:ezG3h5oAOQyDRbL6L8z94q8D

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1224
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1320
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1360
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3000
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\0eade7f943883c4697850087323d85a0697395fa88dd30008585d7dc293f9d6e_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3048
              • C:\Users\Admin\AppData\Local\Temp\f7678b9.exe
                C:\Users\Admin\AppData\Local\Temp\f7678b9.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2360
              • C:\Users\Admin\AppData\Local\Temp\f767bc5.exe
                C:\Users\Admin\AppData\Local\Temp\f767bc5.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:1424
              • C:\Users\Admin\AppData\Local\Temp\f76935a.exe
                C:\Users\Admin\AppData\Local\Temp\f76935a.exe
                4⤵
                • Executes dropped EXE
                PID:2160
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2448

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            5292b41243356ff44aa233a1c06d2e4c

            SHA1

            64cc560ba8a32be74d6d3369c2c9e8388cf90568

            SHA256

            3ebb66a9003e0a3d4a8ded00a0c6db6609cb86f02de2b245a33a53e78ccd468c

            SHA512

            7aefdad1079dc271e213afbbaf6852b4b5634ade6a1c235c3cf91a11fbba6e9265aa6a8fd01933e06e2ed4a54bd23b8db16b39f220c3e43165b0fa5767a063b8

          • \Users\Admin\AppData\Local\Temp\f7678b9.exe
            Filesize

            97KB

            MD5

            195b75614c2c4ae59bd0ec6ba8855db4

            SHA1

            a4aea41af504b0f33c16f453179335710e33aeb9

            SHA256

            99b1ef92af1672279ba883be466454067efab282e0cba13b79942cc71594c94f

            SHA512

            39249fa9f024332748305cabd268dcbe3724974cda77cfa4423a1ffe799acd5a08ba766e33fee8200871eec3ca6bc5a8db8c4b5e76d0fe3f4b97427e834828cf

          • memory/1224-24-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1424-174-0x0000000000950000-0x0000000001A0A000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-175-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1424-161-0x0000000000950000-0x0000000001A0A000-memory.dmp
            Filesize

            16.7MB

          • memory/1424-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1424-93-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1424-94-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2160-179-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2160-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2160-98-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2160-99-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2160-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2360-56-0x00000000005D0000-0x00000000005D2000-memory.dmp
            Filesize

            8KB

          • memory/2360-81-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-12-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-16-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2360-18-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-20-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-47-0x00000000005D0000-0x00000000005D2000-memory.dmp
            Filesize

            8KB

          • memory/2360-15-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-22-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-19-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-59-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-60-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-61-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-63-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-62-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-65-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-14-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-66-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-148-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2360-149-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-127-0x00000000005D0000-0x00000000005D2000-memory.dmp
            Filesize

            8KB

          • memory/2360-83-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-84-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-85-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-21-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-107-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-104-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2360-44-0x0000000003000000-0x0000000003001000-memory.dmp
            Filesize

            4KB

          • memory/2360-17-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/3048-54-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/3048-58-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/3048-57-0x0000000000290000-0x00000000002A2000-memory.dmp
            Filesize

            72KB

          • memory/3048-31-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/3048-75-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/3048-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/3048-32-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/3048-78-0x0000000000160000-0x0000000000166000-memory.dmp
            Filesize

            24KB

          • memory/3048-10-0x0000000000160000-0x0000000000172000-memory.dmp
            Filesize

            72KB

          • memory/3048-45-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/3048-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB