Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 14:04

General

  • Target

    ae9a27048d9f1d5527d52d5719408d396d3b79e37431e69fd83d72e44bd7d615_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    8e32947621315103c67d75cf6818f860

  • SHA1

    f6c41a3bd53c74e30e24f23c113a96884cdcd03a

  • SHA256

    ae9a27048d9f1d5527d52d5719408d396d3b79e37431e69fd83d72e44bd7d615

  • SHA512

    11a3f1d1646fdd2ddfa9a74b96c67caf5f4697c97255eeaf861343125ae18541c484829bcc19f161bff2530e2c0fe51e5c88a521847b056e739a6f2c7ab9437d

  • SSDEEP

    3072:YkDeeuRRFMUEt4gEc2fk2eQNbbnhh8fK:YYp2K6cFgLhkK

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1064
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1092
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1132
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\ae9a27048d9f1d5527d52d5719408d396d3b79e37431e69fd83d72e44bd7d615_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2252
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\ae9a27048d9f1d5527d52d5719408d396d3b79e37431e69fd83d72e44bd7d615_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2604
              • C:\Users\Admin\AppData\Local\Temp\f7628a6.exe
                C:\Users\Admin\AppData\Local\Temp\f7628a6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2096
              • C:\Users\Admin\AppData\Local\Temp\f762a6a.exe
                C:\Users\Admin\AppData\Local\Temp\f762a6a.exe
                4⤵
                • Executes dropped EXE
                PID:2488
              • C:\Users\Admin\AppData\Local\Temp\f764460.exe
                C:\Users\Admin\AppData\Local\Temp\f764460.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1564
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2376

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            963a7f47ea7d76dac7f3c3a890e4e128

            SHA1

            c808827552737bfa61bb4bb62f61bdb07ed391ba

            SHA256

            ad61af32d51775c02eb46c907b1387cf2908eac20db315bca729584202a7d68e

            SHA512

            e049a0060600bc31cba3de9b76d08f69cd5c008c213060a141f4701955f1ad17ba0fb5af04301cd736300e5093b89408ea241de7a300e570bc265cbad316a829

          • \Users\Admin\AppData\Local\Temp\f7628a6.exe
            Filesize

            97KB

            MD5

            6ba041ff7fc87460d6ce33483369ed4a

            SHA1

            903c642b1177d5efe1403b01cd75a1890fd0f87e

            SHA256

            e6dcb728e417ac2baff25df04a378b0cc7662b3df500b0a2aacd6a03cd36668f

            SHA512

            4a5145f97e14c2625c6fae33be8c266edd2843e883c11c7bbf6cee5efccc8c6d6ddc4cdc5ff0f64094abb7e179809e03243fd0903a72a1df8d34c684627573ff

          • memory/1064-29-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1564-214-0x0000000000940000-0x00000000019FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1564-213-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1564-172-0x0000000000940000-0x00000000019FA000-memory.dmp
            Filesize

            16.7MB

          • memory/1564-108-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1564-104-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1564-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1564-84-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2096-22-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-70-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2096-49-0x00000000003D0000-0x00000000003D1000-memory.dmp
            Filesize

            4KB

          • memory/2096-14-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-50-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/2096-159-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-158-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2096-135-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/2096-59-0x0000000000340000-0x0000000000342000-memory.dmp
            Filesize

            8KB

          • memory/2096-115-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-21-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-17-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-20-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-18-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-15-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-64-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-65-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-66-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-67-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-68-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-19-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-71-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-23-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-16-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-85-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-88-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2096-89-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2488-63-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2488-109-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2488-186-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2488-99-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2488-106-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2604-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2604-83-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2604-60-0x0000000000300000-0x0000000000312000-memory.dmp
            Filesize

            72KB

          • memory/2604-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2604-39-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2604-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2604-38-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2604-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2604-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2604-48-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB