Analysis

  • max time kernel
    118s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 17:00

General

  • Target

    0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    0b76861c541b49745b9bf714a0bdd660

  • SHA1

    ae8b3827e7f57bc4a2afc32acac6b6326ba7293b

  • SHA256

    a68ff706938fc2c3006b6829b4a3addfb69bfb89252811da70555b944041f06f

  • SHA512

    baea0abd643accb0f947538222a76712bf8f67034e96c7b2ae47289bb6f811874a42a7562caf38f75a9913466e07fce785c0c5f58838943b3385a05624f4c9ce

  • SSDEEP

    1536:X5VTYSacOZmA1Ah8OkJUNUhk/4mzg7i0Xj3NaEFbTB7TReM/urdvlEi9hv/:X5VTyZlAiRJyY7Vj9aax71eMGrHEAn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 43 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1180
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1312
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1368
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1152
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1772
              • C:\Users\Admin\AppData\Local\Temp\f76a3dd.exe
                C:\Users\Admin\AppData\Local\Temp\f76a3dd.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2172
              • C:\Users\Admin\AppData\Local\Temp\f76a67c.exe
                C:\Users\Admin\AppData\Local\Temp\f76a67c.exe
                4⤵
                • Executes dropped EXE
                PID:2472
              • C:\Users\Admin\AppData\Local\Temp\f76bdc3.exe
                C:\Users\Admin\AppData\Local\Temp\f76bdc3.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2624
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:460

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            8a0c03f9fcd1228d07159c0d22bde3ad

            SHA1

            216f8abc9efed497ab3d1a90e4367939fce07b34

            SHA256

            5b7fa12b3bc92692b830080b83150ad3e19b5b124c995295b5d0e992cbd833b4

            SHA512

            8319f53cf899f3d8018d70a991be8f07c4741351aa9e231eb46374884aea6b767dde070d4e9eafc3c1226ce45bc880778fa32fbbe986d65f6269c442c6336576

          • \Users\Admin\AppData\Local\Temp\f76a3dd.exe
            Filesize

            97KB

            MD5

            c47dd693d8ca9e213f2bd7e4d1312d86

            SHA1

            cdbe66be963bc7aeb0989fbe11f9ef3376063720

            SHA256

            47648b9fd2462abbd0563361a19c05b47659dd3da5c0c4f269214c237cd5fac3

            SHA512

            6d2f6631b2694aadd76172b5335a326b47dc1cabe38b5ca44fd40a8311934cc55abb631deb1801c47fb1130cb1ee17b2b420e30f0950d9f5ef1524e5e5b4d297

          • memory/1180-21-0x0000000001B40000-0x0000000001B42000-memory.dmp
            Filesize

            8KB

          • memory/1772-41-0x00000000003A0000-0x00000000003A1000-memory.dmp
            Filesize

            4KB

          • memory/1772-75-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/1772-31-0x00000000003A0000-0x00000000003A1000-memory.dmp
            Filesize

            4KB

          • memory/1772-50-0x0000000000790000-0x00000000007A2000-memory.dmp
            Filesize

            72KB

          • memory/1772-49-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/1772-78-0x0000000000170000-0x0000000000176000-memory.dmp
            Filesize

            24KB

          • memory/1772-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1772-51-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/1772-8-0x0000000000170000-0x0000000000182000-memory.dmp
            Filesize

            72KB

          • memory/1772-30-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2172-62-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-11-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-24-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-18-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-15-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-14-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-20-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-40-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2172-13-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-59-0x0000000000390000-0x0000000000392000-memory.dmp
            Filesize

            8KB

          • memory/2172-19-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-60-0x0000000000390000-0x0000000000392000-memory.dmp
            Filesize

            8KB

          • memory/2172-61-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2172-63-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-65-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-64-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-146-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-16-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-17-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-67-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-81-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-83-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-84-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-85-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-147-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2172-105-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2172-106-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2472-94-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2472-103-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2472-93-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2472-148-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2472-53-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2624-104-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2624-99-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2624-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2624-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2624-184-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/2624-183-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2624-185-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB