Analysis

  • max time kernel
    25s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 00:31

General

  • Target

    272e6ad827685050c5cdc2c4091f9f6c4925e9c5f9e09066b8bea66879b6601b_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    8ed25a87731287694097a2aaa1e04680

  • SHA1

    a9aa0f996433328b1c9e2dc1172ec4508db2721c

  • SHA256

    272e6ad827685050c5cdc2c4091f9f6c4925e9c5f9e09066b8bea66879b6601b

  • SHA512

    c24a50508c03c171bdf29b0a07170673a351ea8938ba050d5f6122bc41021e4b19426eae0a0b42c0b1577a2445e548c8264858e1966c5740c86eab75df1d9d66

  • SSDEEP

    1536:dqM5qXqLaa7zATWCDfTcqztiDWiT3xC8jzWLaG+uYq90kFi3XNN5yQH:dRNaa70DDfQeihdC8vzGZl38NNQQH

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1156
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1184
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\272e6ad827685050c5cdc2c4091f9f6c4925e9c5f9e09066b8bea66879b6601b_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2756
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\272e6ad827685050c5cdc2c4091f9f6c4925e9c5f9e09066b8bea66879b6601b_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1680
              • C:\Users\Admin\AppData\Local\Temp\f761258.exe
                C:\Users\Admin\AppData\Local\Temp\f761258.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2260
              • C:\Users\Admin\AppData\Local\Temp\f7613fe.exe
                C:\Users\Admin\AppData\Local\Temp\f7613fe.exe
                4⤵
                • Executes dropped EXE
                PID:2520
              • C:\Users\Admin\AppData\Local\Temp\f762e22.exe
                C:\Users\Admin\AppData\Local\Temp\f762e22.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2892
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1820

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Impair Defenses

          4
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Disable or Modify System Firewall

          1
          T1562.004

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f761258.exe
            Filesize

            97KB

            MD5

            b05d915c2be7fcdc62ed4a3236cc62d8

            SHA1

            161a04e37caea0d70af7278d8dccc861f707ede7

            SHA256

            bb16527bd560ac0ba5bce0daf2c144a2365a14535ce1a4ea67a3d740812e6a51

            SHA512

            de6ca2562ba5982e3be2bce4219669a6904ce33001e28fe0e0d4cf0c8c1ed56a62ab1abab8eb9bb2fc3fc4458439f0678dc918f3b815fb59ad22fe5a1b8250be

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            c4749c30b87ba356501d873d4c9b5a00

            SHA1

            e7ba105e07362c7338e8e7e6909c11586539e2ad

            SHA256

            606b0ab608a800a2982cbb321e12cb2e7b074c3436da9cadce07cbdcc499e50b

            SHA512

            b6d10a384ab84cd04ee04e18483bc4e6854bcc09f4f433ef6e0b7c66c9f830e18f7f5072653326ebb4aaae86c4cfbdd715c195ae69372419c31077e08919c978

          • memory/1116-29-0x0000000001FF0000-0x0000000001FF2000-memory.dmp
            Filesize

            8KB

          • memory/1680-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1680-9-0x0000000000140000-0x0000000000152000-memory.dmp
            Filesize

            72KB

          • memory/1680-79-0x0000000000140000-0x0000000000142000-memory.dmp
            Filesize

            8KB

          • memory/1680-35-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/1680-10-0x0000000000140000-0x0000000000152000-memory.dmp
            Filesize

            72KB

          • memory/1680-36-0x0000000000210000-0x0000000000211000-memory.dmp
            Filesize

            4KB

          • memory/1680-59-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/1680-58-0x0000000000740000-0x0000000000752000-memory.dmp
            Filesize

            72KB

          • memory/1680-45-0x0000000000210000-0x0000000000211000-memory.dmp
            Filesize

            4KB

          • memory/1680-55-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/2260-61-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-17-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-20-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-46-0x0000000003D20000-0x0000000003D21000-memory.dmp
            Filesize

            4KB

          • memory/2260-57-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/2260-23-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2260-48-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/2260-21-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-18-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-19-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-15-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-62-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-14-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-16-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-63-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-65-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-64-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-67-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-68-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-148-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/2260-22-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-82-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-84-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-86-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-152-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-105-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-106-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2260-119-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2260-108-0x00000000005E0000-0x000000000169A000-memory.dmp
            Filesize

            16.7MB

          • memory/2520-96-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2520-95-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2520-103-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2520-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2892-101-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2892-102-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2892-104-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2892-81-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2892-159-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2892-204-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2892-203-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB