Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:57

General

  • Target

    5d474feac1117f7231ede9e2eb5c8490_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    5d474feac1117f7231ede9e2eb5c8490

  • SHA1

    0a9271a9e5530837ec0ea0102508d6c0eef0e7fd

  • SHA256

    f7c73c5c22e2f66edd16975f69c6cdc7a50e166e6a4fdaa82c780a83d3048afb

  • SHA512

    f7079e4501a1141511156d714cc4190905a2986f76e3b00344602057c336dfaa00e85582ae315c667a2c38a5bf49675ac8005449a4e40cfb4b6f99849b34be2f

  • SSDEEP

    1536:A43OHt+Jq8kbq74LtwGTV/P9lIru+irDYeb7ugGSH6IDtU6eVjP4LbtGqd0I7/:ADHtBLtwGvl7N/YqugGiDtUJP4LbYQn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1192
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1292
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1352
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\5d474feac1117f7231ede9e2eb5c8490_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2860
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\5d474feac1117f7231ede9e2eb5c8490_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2904
              • C:\Users\Admin\AppData\Local\Temp\f76909c.exe
                C:\Users\Admin\AppData\Local\Temp\f76909c.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2100
              • C:\Users\Admin\AppData\Local\Temp\f7693e6.exe
                C:\Users\Admin\AppData\Local\Temp\f7693e6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2628
              • C:\Users\Admin\AppData\Local\Temp\f76ab1e.exe
                C:\Users\Admin\AppData\Local\Temp\f76ab1e.exe
                4⤵
                • Executes dropped EXE
                PID:700
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1824

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            255B

            MD5

            b2aea8ac2335f5e0478def26291e282f

            SHA1

            8f58885ce15923e1dacdcf76101531cdfec3a3c0

            SHA256

            aab14776b4483935596dbe7671983382da0e5378e669eba1b9a9696e52dca864

            SHA512

            ff9a2168605384a7734c3dbeba897c395caea46976db2d57cb407534f952581bd2a15039f685ed21fe61f1bff14c738a5af918b0d45f41020de4eb8c01de8e86

          • \Users\Admin\AppData\Local\Temp\f76909c.exe
            Filesize

            97KB

            MD5

            ad91b7722b9454d9d8a97546a2d57cb7

            SHA1

            f68553e2caa03b98a43829a71efc0758466444b2

            SHA256

            a8cab30ec21d47137d7d7dbc48065c024af4fa0e621be21a9eeb3faed26b9706

            SHA512

            4afb93380cb4ad0ce345fc0a91776ce032efdefe2309cf67db5b8711e1d5ca4bf6dafbc039c624df4735171665864e984b06893d155360b560312dc3e203ef51

          • memory/700-176-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/700-102-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/700-105-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/700-104-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/700-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1192-28-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/2100-63-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-17-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-154-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2100-155-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-135-0x00000000004C0000-0x00000000004C2000-memory.dmp
            Filesize

            8KB

          • memory/2100-109-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-20-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-108-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-56-0x00000000004C0000-0x00000000004C2000-memory.dmp
            Filesize

            8KB

          • memory/2100-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2100-46-0x00000000004D0000-0x00000000004D1000-memory.dmp
            Filesize

            4KB

          • memory/2100-22-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-21-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-48-0x00000000004C0000-0x00000000004C2000-memory.dmp
            Filesize

            8KB

          • memory/2100-18-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-83-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-16-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-14-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-62-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-61-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-12-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-65-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-64-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-67-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-19-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-88-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-15-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-85-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2100-84-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2628-106-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2628-96-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2628-177-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2628-172-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/2628-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2628-171-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2628-103-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2904-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2904-55-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2904-45-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2904-57-0x00000000001D0000-0x00000000001E2000-memory.dmp
            Filesize

            72KB

          • memory/2904-35-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2904-36-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2904-58-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2904-80-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/2904-79-0x0000000000160000-0x0000000000166000-memory.dmp
            Filesize

            24KB

          • memory/2904-7-0x0000000000160000-0x0000000000172000-memory.dmp
            Filesize

            72KB

          • memory/2904-75-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2904-9-0x0000000000160000-0x0000000000172000-memory.dmp
            Filesize

            72KB

          • memory/2904-81-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB