Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 09:43

General

  • Target

    98b305ee6b43a2670a5fbd055dfcd73ddca292fb99ababa682b7b53900e955cf_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    ad0c33a9570cbac2479906690f402a20

  • SHA1

    92b2f183d1b96277446f7ef4ad1b771c2030245f

  • SHA256

    98b305ee6b43a2670a5fbd055dfcd73ddca292fb99ababa682b7b53900e955cf

  • SHA512

    ec99b18b812f3b0c4552f36328eecd31472c06047b9dffe9e472b9f7d82b55d6948c23c35af1b825df81139200c5bdaaa9344c54d212ae66e26469e5d1b287e4

  • SSDEEP

    1536:pbUuETPXHLg6ApxwZKZscFuAqa/sMb/fNyK9kLAnWZKHub1IupVCD02Pj:QDXr6OrMbHN3ycWUObRpI42P

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1040
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1148
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\98b305ee6b43a2670a5fbd055dfcd73ddca292fb99ababa682b7b53900e955cf_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1904
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\98b305ee6b43a2670a5fbd055dfcd73ddca292fb99ababa682b7b53900e955cf_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1852
              • C:\Users\Admin\AppData\Local\Temp\f761d50.exe
                C:\Users\Admin\AppData\Local\Temp\f761d50.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2752
              • C:\Users\Admin\AppData\Local\Temp\f761ef6.exe
                C:\Users\Admin\AppData\Local\Temp\f761ef6.exe
                4⤵
                • Executes dropped EXE
                PID:2456
              • C:\Users\Admin\AppData\Local\Temp\f7638dc.exe
                C:\Users\Admin\AppData\Local\Temp\f7638dc.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2120
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2376

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            bb46b0202765d741013a8d335b77aa6b

            SHA1

            d02720e0de7b9d8ffb45f03189a4d09888bfd344

            SHA256

            9cb921ba313e794335abc89d1c7369d63fb6faaf28fb9880cb76cf44f1e3c978

            SHA512

            807205059a594e1896c4ff8b584b6cb509db565271379a5ae48a156c93d78fa1937e15517801fe43d6043f0627fccb8b58c373198becf5657163319b3f12c36a

          • \Users\Admin\AppData\Local\Temp\f761d50.exe
            Filesize

            97KB

            MD5

            66b33e2c0594aa9fbe2dfcaf633f3bad

            SHA1

            05152397d9299f89c4970be7969c0ea740bd4e32

            SHA256

            e7ca409166beb51c67b2001613769f8e90803ddcdf95bf0a64244102cb773839

            SHA512

            483901b034680ab7b95d79ce9dd564b798780416743a4e4e7d856bb0a3a714337d760e672ba40bb1efe8aad8bec1c5755fda29b1a29f51952f30fb88cf196900

          • memory/1040-23-0x00000000021B0000-0x00000000021B2000-memory.dmp
            Filesize

            8KB

          • memory/1852-40-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/1852-56-0x00000000001E0000-0x00000000001F2000-memory.dmp
            Filesize

            72KB

          • memory/1852-80-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/1852-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1852-30-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1852-31-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/1852-54-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1852-76-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1852-79-0x0000000000250000-0x0000000000262000-memory.dmp
            Filesize

            72KB

          • memory/1852-57-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1852-4-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2120-102-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2120-105-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2120-103-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2120-205-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-83-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2120-165-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-204-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2456-104-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2456-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2456-97-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2456-96-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2456-169-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2752-21-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-42-0x00000000002E0000-0x00000000002E1000-memory.dmp
            Filesize

            4KB

          • memory/2752-64-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-65-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-67-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-68-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-62-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-61-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-82-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-55-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2752-15-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-87-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-89-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-17-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-19-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-63-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-58-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2752-22-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-14-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-106-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-107-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-109-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-120-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2752-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2752-149-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-18-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-13-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-20-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-16-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/2752-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB