Analysis

  • max time kernel
    25s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 11:46

General

  • Target

    0a6ed8ade40d8fe4ed395843ab666737b12edc19d823b71d5de8bf1adddd4b2a_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    4a7c1623d0bd5a69e4c2f5f905207050

  • SHA1

    2cd3715ed8565274652fc705394818d4f7f2f86c

  • SHA256

    0a6ed8ade40d8fe4ed395843ab666737b12edc19d823b71d5de8bf1adddd4b2a

  • SHA512

    6a5deae3670f6bbab89641afdf2c45adf006dffac86b45aa6df755bd0b8d09bb18f8fc0815d591607e10b8f17b0c19258edce72e8b323a26578c0a8d51676f24

  • SSDEEP

    3072:8U5XtaaL5H/N6PHj4LUQMF88U7ogqbb8CfHo6l39:VVgaLxmDqU+8YogW8CP/N

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\0a6ed8ade40d8fe4ed395843ab666737b12edc19d823b71d5de8bf1adddd4b2a_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2184
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\0a6ed8ade40d8fe4ed395843ab666737b12edc19d823b71d5de8bf1adddd4b2a_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1144
              • C:\Users\Admin\AppData\Local\Temp\f761065.exe
                C:\Users\Admin\AppData\Local\Temp\f761065.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1212
              • C:\Users\Admin\AppData\Local\Temp\f7611dc.exe
                C:\Users\Admin\AppData\Local\Temp\f7611dc.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • System policy modification
                PID:2624
              • C:\Users\Admin\AppData\Local\Temp\f762c00.exe
                C:\Users\Admin\AppData\Local\Temp\f762c00.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2028
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:108

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            49d4f4e8a46071195a968174cbd33ea8

            SHA1

            527417a55f596dcc85bf2e07bcf348ba3831e5b9

            SHA256

            26348f609ecb79fcbe03ab3d3a5b1ac9b26f3022e2b7c96aae548465d3ea701f

            SHA512

            967d0424a9eab6fe44da6dbc49daf38832f9cf49507ffd14d96f11c2dcca12986a322f1a7a5fdef0d989c54d4e2456456c4624d83fddaa5c8852892f36ee887a

          • \Users\Admin\AppData\Local\Temp\f761065.exe
            Filesize

            97KB

            MD5

            dc15f72c7418dcbec84a25e1e9c4b9fe

            SHA1

            bec9da2a8f6565d4eea95d00fbc6b3aee920cf2c

            SHA256

            c08f9f2b6dd2c0b320fe47cbfd7dab2260b0652c79a5b666d07fb138fa638e53

            SHA512

            b87332c413ad9b70106e1fbc8bb26dfe0a8f3ad4122bc6a3ae2b9bf87be813e346561146549c282119fc1469854832e13a77a98480de0feab28148b440380c53

          • memory/1108-28-0x0000000001F10000-0x0000000001F12000-memory.dmp
            Filesize

            8KB

          • memory/1144-58-0x0000000000200000-0x0000000000202000-memory.dmp
            Filesize

            8KB

          • memory/1144-9-0x00000000001A0000-0x00000000001B2000-memory.dmp
            Filesize

            72KB

          • memory/1144-76-0x0000000000200000-0x0000000000202000-memory.dmp
            Filesize

            8KB

          • memory/1144-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1144-44-0x0000000000210000-0x0000000000211000-memory.dmp
            Filesize

            4KB

          • memory/1144-54-0x0000000000200000-0x0000000000202000-memory.dmp
            Filesize

            8KB

          • memory/1144-36-0x0000000000210000-0x0000000000211000-memory.dmp
            Filesize

            4KB

          • memory/1144-35-0x0000000000200000-0x0000000000202000-memory.dmp
            Filesize

            8KB

          • memory/1144-57-0x0000000000A60000-0x0000000000A72000-memory.dmp
            Filesize

            72KB

          • memory/1212-61-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-17-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-56-0x00000000016D0000-0x00000000016D2000-memory.dmp
            Filesize

            8KB

          • memory/1212-47-0x00000000016D0000-0x00000000016D2000-memory.dmp
            Filesize

            8KB

          • memory/1212-20-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-13-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-22-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-16-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-45-0x0000000001760000-0x0000000001761000-memory.dmp
            Filesize

            4KB

          • memory/1212-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-60-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-21-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-62-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-63-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-66-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-67-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-151-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1212-80-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-82-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-84-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1212-117-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-103-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1212-104-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2028-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2028-99-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2028-208-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2028-100-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2028-102-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2028-209-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2028-175-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2624-93-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2624-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2624-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2624-158-0x00000000009B0000-0x0000000001A6A000-memory.dmp
            Filesize

            16.7MB

          • memory/2624-157-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2624-94-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2624-210-0x00000000009B0000-0x0000000001A6A000-memory.dmp
            Filesize

            16.7MB