Analysis

  • max time kernel
    22s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 20:45

General

  • Target

    1860930a81d9618d1ad1c20a39adba467b409c3d22924ce5919932f102bfe3d9_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    855a6dc3465d392a7549e8e5a8b377c0

  • SHA1

    dcd7ac8a2a24217dbfa2532d8fa9cb04cd8859d2

  • SHA256

    1860930a81d9618d1ad1c20a39adba467b409c3d22924ce5919932f102bfe3d9

  • SHA512

    81483871dfc3dfb517a0b86cc387403207775026917a2f521a321d731953dae3849b8787193b724a7a90bfbab4bb03615cc2715a8a68ed0f0611416284d75f44

  • SSDEEP

    1536:KQ7U7CSpMllfEJepPJHUWssFT2SGiSKPTBG4xRY7s++wjY9iupV9o:KkOSpJHB8SGiSQTBG4XawXLo

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1048
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1092
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1168
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\1860930a81d9618d1ad1c20a39adba467b409c3d22924ce5919932f102bfe3d9_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1632
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\1860930a81d9618d1ad1c20a39adba467b409c3d22924ce5919932f102bfe3d9_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2444
              • C:\Users\Admin\AppData\Local\Temp\f76195a.exe
                C:\Users\Admin\AppData\Local\Temp\f76195a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1692
              • C:\Users\Admin\AppData\Local\Temp\f761b7c.exe
                C:\Users\Admin\AppData\Local\Temp\f761b7c.exe
                4⤵
                • Executes dropped EXE
                PID:2564
              • C:\Users\Admin\AppData\Local\Temp\f7634d6.exe
                C:\Users\Admin\AppData\Local\Temp\f7634d6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1440
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:544

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f76195a.exe
            Filesize

            97KB

            MD5

            672637f42b2b85decfa10a23fa2c82e6

            SHA1

            69032c4f521f611715404359f90e96202d5991f5

            SHA256

            9893035f1a19bf14571e71218ced7f1745714955bd47f453547dda0a1787d4bc

            SHA512

            9933e26cdb919e1e617b6c9c1aaf2e2b74047d663c55abd172b650f471ca2153421a02848e20c1e265673866f254ee98311943e2e0ec803461053ef76ccdde45

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            d0fdb9406aced5ed9ef7767c180f4a90

            SHA1

            36586ccb58481b924b7ffe60a77315eec03fa358

            SHA256

            51ea16968e855dbc55565aee08b774f24f4b1780ad4cff973f075d8558e217b3

            SHA512

            5ae99882d5d275b8a5a67b04b8d4cfe28723203f4f0f4bde7b75961a46c7300a95c1a25bf2565b00898a4402aae22e8b1ea9884012f2a9d3be674490f42d6385

          • memory/1048-24-0x0000000002010000-0x0000000002012000-memory.dmp
            Filesize

            8KB

          • memory/1440-196-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1440-195-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1440-157-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1440-97-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/1440-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1440-98-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1440-78-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1692-60-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-21-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-44-0x0000000000460000-0x0000000000462000-memory.dmp
            Filesize

            8KB

          • memory/1692-43-0x0000000000460000-0x0000000000462000-memory.dmp
            Filesize

            8KB

          • memory/1692-39-0x0000000000470000-0x0000000000471000-memory.dmp
            Filesize

            4KB

          • memory/1692-14-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-16-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-142-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-143-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1692-17-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-22-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-15-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-19-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-18-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-12-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-58-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-57-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-115-0x0000000000460000-0x0000000000462000-memory.dmp
            Filesize

            8KB

          • memory/1692-59-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1692-61-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-63-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-64-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-104-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-102-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-77-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-101-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-82-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-84-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/1692-20-0x00000000006E0000-0x000000000179A000-memory.dmp
            Filesize

            16.7MB

          • memory/2444-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2444-32-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/2444-72-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2444-55-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2444-76-0x0000000000110000-0x0000000000112000-memory.dmp
            Filesize

            8KB

          • memory/2444-10-0x0000000000110000-0x0000000000122000-memory.dmp
            Filesize

            72KB

          • memory/2444-56-0x0000000000290000-0x00000000002A2000-memory.dmp
            Filesize

            72KB

          • memory/2444-9-0x0000000000110000-0x0000000000122000-memory.dmp
            Filesize

            72KB

          • memory/2444-48-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2444-49-0x0000000000290000-0x00000000002A2000-memory.dmp
            Filesize

            72KB

          • memory/2444-31-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/2444-33-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/2564-99-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2564-147-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2564-92-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2564-93-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB