Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 04:05

General

  • Target

    1a87df78564ed2cbcca969affa42d240_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    1a87df78564ed2cbcca969affa42d240

  • SHA1

    4a2d0c583557d69cffc878eaf96adae7831734ea

  • SHA256

    17fafc3a0ec9df8f0c1f46460a88320d888feead12564b1c8f17175668174ea6

  • SHA512

    5582ae29605d278c82dac9f1f23b3ea753ea046277be4413c3e364bde834cdfb8c5017ac8ba68d3c287edb144f83043823b16b289c4d3b32de80a7fd8e635367

  • SSDEEP

    1536:ij5cZ3kyoIcSOPO3lgTZ1Src4veXXeFBGy0wpxSRrpcNOjaubf/IXMIbHd2m:i9c/oIcSO23lgEvmIBNBSbMMYv

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1044
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1060
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1104
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a87df78564ed2cbcca969affa42d240_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2260
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a87df78564ed2cbcca969affa42d240_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1840
              • C:\Users\Admin\AppData\Local\Temp\f760e14.exe
                C:\Users\Admin\AppData\Local\Temp\f760e14.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1632
              • C:\Users\Admin\AppData\Local\Temp\f760f9a.exe
                C:\Users\Admin\AppData\Local\Temp\f760f9a.exe
                4⤵
                • Executes dropped EXE
                PID:2656
              • C:\Users\Admin\AppData\Local\Temp\f7629ee.exe
                C:\Users\Admin\AppData\Local\Temp\f7629ee.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2580
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1544

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f760e14.exe
            Filesize

            97KB

            MD5

            6310c73bcd7044acdbe7c23df589dfbc

            SHA1

            b066d009828ac0c60480f8786f3806391df4edff

            SHA256

            c80168fe2ce1e21d3942726eb9a2265ff52188eb4c1a7c035398388615be0551

            SHA512

            6e114d519969aff876e17bd35ad6047d75d9e527955b64152073c43ec4638988d1724630a53c44a16354b9b4b2ee6e0fe3ab1076e8608babf09fe90200308dc9

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            203dcf46c017884539c552238c348434

            SHA1

            4387ad4ef3a04473d8cda36f2ef2ad9d174da375

            SHA256

            e2c3100ba459f3f5f5cee65b09fa91b13b6faa0f31ad93adbbacafcb97b40352

            SHA512

            4fe0b70c7bf0e8f72ebb5bd0f9f29cb0548b3a7d05e2ee179e1ef8b2d92a2e1e9b750339ec2c90148a56e4b0464e5f39a46c956e2f87a8810ed958f6882999ac

          • memory/1044-24-0x0000000001EA0000-0x0000000001EA2000-memory.dmp
            Filesize

            8KB

          • memory/1632-63-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-16-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-17-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-21-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-41-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1632-23-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-104-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-55-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1632-60-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1632-106-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-108-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-83-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-145-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1632-67-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-22-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-20-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-103-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-87-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-61-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-65-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-84-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-62-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1632-146-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1632-68-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/1840-49-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1840-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1840-77-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1840-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1840-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1840-40-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1840-51-0x00000000002C0000-0x00000000002D2000-memory.dmp
            Filesize

            72KB

          • memory/1840-52-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1840-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1840-30-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1840-31-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2580-167-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2580-100-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2580-102-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2580-99-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2580-81-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2580-200-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2580-201-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2656-94-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2656-95-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2656-101-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2656-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2656-53-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB