Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 04:54

General

  • Target

    66a7fba154ff276250f9f535786ccd1eed89b29c236148b31a432e0618e7b6b1_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    6615f571a0c6d89fec4fb418bd94a910

  • SHA1

    10b53495064da961cfcbcac16dcc261c255576f2

  • SHA256

    66a7fba154ff276250f9f535786ccd1eed89b29c236148b31a432e0618e7b6b1

  • SHA512

    e46d9c50cb775069eb2b7dbb459a58d3df124ef77549c746d51c05693c931a3a3dc518d08da8c1307405ca9e3cf666783fc6106a4cf49780920cba2aaaf512cc

  • SSDEEP

    1536:ITbwOoGtsfvlnGYlXrqNtnw9Wgq1yV0Nrk72QDv5ykzsSmG971:GcOohkYlXuNte/q9k2QDC65

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1104
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\66a7fba154ff276250f9f535786ccd1eed89b29c236148b31a432e0618e7b6b1_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3056
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\66a7fba154ff276250f9f535786ccd1eed89b29c236148b31a432e0618e7b6b1_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1448
              • C:\Users\Admin\AppData\Local\Temp\f763006.exe
                C:\Users\Admin\AppData\Local\Temp\f763006.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1316
              • C:\Users\Admin\AppData\Local\Temp\f7631ab.exe
                C:\Users\Admin\AppData\Local\Temp\f7631ab.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2532
              • C:\Users\Admin\AppData\Local\Temp\f764b81.exe
                C:\Users\Admin\AppData\Local\Temp\f764b81.exe
                4⤵
                • Executes dropped EXE
                PID:3032
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1624

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            6c511aa429d457b3acc2c57e798ff829

            SHA1

            5a4fa494ecb298294aa621d57ffc986c515b895e

            SHA256

            e9930f0558ab33ea7f7fe6400e00dc37f99562f163bc3101767e2ef5a70fed05

            SHA512

            d35a9e73eaa007a1db3aeb09d6ccbccdb46e987ad8660ff74632768261cb54a4cddb6807d26b0e3684dc6531926e622b3441a0f017ac17d291fc5965e4187d02

          • \Users\Admin\AppData\Local\Temp\f763006.exe
            Filesize

            97KB

            MD5

            51fbd3196304f56d6b52cb6af0a5ff8d

            SHA1

            a83e08c9b5df7ddef9b7d4fbc6115df1bc35d7e2

            SHA256

            fae28ae5381dd688979df19459e3efefc1be73b55fc3aaade2a46ab0af0ea6c1

            SHA512

            185df0cdc3e7cb8e6568ab859994ed29025e1406ebdf8d4cbfcf7c8f45514610fdb594168e02bfca4ccddbee02bc5c620d29f6720e4765b3f0acad9a8e60544d

          • memory/1104-29-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1316-87-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-158-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-17-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-19-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-20-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1316-21-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-159-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1316-133-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1316-115-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-64-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-22-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-51-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1316-50-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1316-14-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-83-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-70-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-18-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-16-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-15-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-63-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-23-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-48-0x00000000004E0000-0x00000000004E1000-memory.dmp
            Filesize

            4KB

          • memory/1316-69-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-85-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-65-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-66-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1316-67-0x0000000000710000-0x00000000017CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1448-47-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/1448-61-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/1448-60-0x00000000002A0000-0x00000000002B2000-memory.dmp
            Filesize

            72KB

          • memory/1448-10-0x0000000000210000-0x0000000000222000-memory.dmp
            Filesize

            72KB

          • memory/1448-58-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/1448-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1448-39-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/1448-9-0x0000000000210000-0x0000000000222000-memory.dmp
            Filesize

            72KB

          • memory/1448-38-0x0000000000230000-0x0000000000232000-memory.dmp
            Filesize

            8KB

          • memory/2532-200-0x00000000009A0000-0x0000000001A5A000-memory.dmp
            Filesize

            16.7MB

          • memory/2532-99-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2532-107-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2532-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2532-98-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2532-171-0x00000000009A0000-0x0000000001A5A000-memory.dmp
            Filesize

            16.7MB

          • memory/2532-199-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-204-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3032-108-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3032-105-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB