Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 05:38

General

  • Target

    b639dbe7cee2d91bab756ab3da162400_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    b639dbe7cee2d91bab756ab3da162400

  • SHA1

    bed580242e01f241f677f885f4eb2a67ce38999a

  • SHA256

    b0f6f014246a14b7ba36cb4d1cc678ffd1e32a699abad29c145ed4fa21db901b

  • SHA512

    5ff3ed6ed79550ac3b5e064a4fc92bfc861f74616e2330e4b93f478cdd42ca7c2748907ff73f8914e4e8ebee50db0a7a242c556dd90b01febc0cad126cac7f63

  • SSDEEP

    1536:wFdiYV966rDgXLzWnW3vzxAKlQD7mlKpm6O6FXMlF50OeUTI2N+qXyP2c9:wLMIDOzh/r27mlKVf4/reGJ+w+28

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1060
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1096
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1124
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\b639dbe7cee2d91bab756ab3da162400_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2084
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\b639dbe7cee2d91bab756ab3da162400_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1976
              • C:\Users\Admin\AppData\Local\Temp\f761390.exe
                C:\Users\Admin\AppData\Local\Temp\f761390.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2120
              • C:\Users\Admin\AppData\Local\Temp\f7614f7.exe
                C:\Users\Admin\AppData\Local\Temp\f7614f7.exe
                4⤵
                • Executes dropped EXE
                PID:2432
              • C:\Users\Admin\AppData\Local\Temp\f762f5a.exe
                C:\Users\Admin\AppData\Local\Temp\f762f5a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2684
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1888

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            e34fe412b970282002473d680afe022b

            SHA1

            802550db24b4c2c62245791fd770921399ca1917

            SHA256

            9cd098851b1a19ece884cdf8824cc49433d0cf36705bceb880c6c8630b7a70e4

            SHA512

            2da7d7b79c140900883d4e151f24b1b569ab6f3156348c396f292fa39cbd639b95477d16addf55d442c342680fa4dcfe1b58a7dd974d34c964100f61c4e2366c

          • \Users\Admin\AppData\Local\Temp\f761390.exe
            Filesize

            97KB

            MD5

            e5535af630e9c1ab783da12710c0eff2

            SHA1

            aed8809f40b8fa7647143a4758377d6a61555fcc

            SHA256

            a36a9d1222f20783d16537633909ebd58eafffaa9d5281c59575249f0d138dfb

            SHA512

            a3f9465a8ffaf8cafe1be4d2be671273aa803267b472808e88420a1ae5f1daeb8d6256dbc41a38370966edd928381a333b3b0598493d425d6d38510ca8cc8b3f

          • memory/1060-29-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/1976-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1976-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1976-76-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/1976-45-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/1976-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1976-36-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/1976-37-0x00000000003E0000-0x00000000003E1000-memory.dmp
            Filesize

            4KB

          • memory/1976-55-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/1976-57-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1976-58-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2120-61-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-80-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-46-0x0000000002E90000-0x0000000002E91000-memory.dmp
            Filesize

            4KB

          • memory/2120-48-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2120-56-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2120-20-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-18-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-16-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-19-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-15-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-14-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-21-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-60-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-23-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-62-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-64-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-63-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-66-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-67-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2120-17-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-22-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-83-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-84-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2120-151-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-121-0x00000000004E0000-0x00000000004E2000-memory.dmp
            Filesize

            8KB

          • memory/2120-106-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-104-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2120-103-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2432-93-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2432-94-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2432-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2432-179-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2684-99-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2684-102-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2684-100-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2684-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2684-166-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2684-207-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2684-206-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB