Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 13:15

General

  • Target

    307ae20135569c40cb81f59439435120_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    307ae20135569c40cb81f59439435120

  • SHA1

    7bcc3bfc50c6fe7c1bb9e8a426cc6c7ed42d413c

  • SHA256

    58df822db4951c4f3478ffa26f48e6edbbc0b2abf85117822f62d58139a657b2

  • SHA512

    1b124c9a8ac9e1c3e79f9efe12d4981e155792b19c34e510bbfa9737fc0981e5555f1495c38c684d34a02d2da78bc2fe33a709e909529627d266dc7a11b33dc8

  • SSDEEP

    1536:iTDoLpkUDESZ2mE1/rhv9bSE3x5s+5UY5jpP2Jlwly9/4+lB2kD:ysLGUDijRJwMPwV9A+lB/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1072
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\307ae20135569c40cb81f59439435120_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2788
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\307ae20135569c40cb81f59439435120_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2300
              • C:\Users\Admin\AppData\Local\Temp\f761bea.exe
                C:\Users\Admin\AppData\Local\Temp\f761bea.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1208
              • C:\Users\Admin\AppData\Local\Temp\f761d7f.exe
                C:\Users\Admin\AppData\Local\Temp\f761d7f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1756
              • C:\Users\Admin\AppData\Local\Temp\f763765.exe
                C:\Users\Admin\AppData\Local\Temp\f763765.exe
                4⤵
                • Executes dropped EXE
                PID:864
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2388

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Defense Evasion

          Modify Registry

          5
          T1112

          Abuse Elevation Control Mechanism

          1
          T1548

          Bypass User Account Control

          1
          T1548.002

          Impair Defenses

          3
          T1562

          Disable or Modify Tools

          3
          T1562.001

          Discovery

          System Information Discovery

          2
          T1082

          Query Registry

          1
          T1012

          Peripheral Device Discovery

          1
          T1120

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            b83adca6f785027191378a6b7b24f6d5

            SHA1

            a8b37eff6d3687d7a84a1c634687e14218e34b3b

            SHA256

            b33e5e0b7d886534255ed5646396e0925a70ab58d96666cffb2926a53e7a43c0

            SHA512

            733727acca65deff32bf930a6ff6841592fb17e8d196af35b17e279ed4aea56a5e7e4120b1bd4503a234e23bdbb80e8993f1dfc099053d9c042076b7b935d539

          • \Users\Admin\AppData\Local\Temp\f761bea.exe
            Filesize

            97KB

            MD5

            ae33d3be855348c0131ea9d3adefd847

            SHA1

            fd35ce449fdcdfed758dd64978758d386d4b4c05

            SHA256

            c1cbef85746b86f416e8525d187ffb608a26c034353af91fbb4af5cbad22b9c9

            SHA512

            a6994833001d81919906d720a37dae2a4419afd8481dc2e2020f1bf0b9febd6484b83e9c6e6e3c558465b0877411bb5cd628667ed6c050d8acef77b76ef80c17

          • memory/864-193-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/864-107-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/864-104-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/864-105-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/864-85-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1072-30-0x0000000000210000-0x0000000000212000-memory.dmp
            Filesize

            8KB

          • memory/1208-66-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-24-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1208-52-0x00000000002F0000-0x00000000002F2000-memory.dmp
            Filesize

            8KB

          • memory/1208-15-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-22-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-90-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-88-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-60-0x00000000002F0000-0x00000000002F2000-memory.dmp
            Filesize

            8KB

          • memory/1208-50-0x0000000000560000-0x0000000000561000-memory.dmp
            Filesize

            4KB

          • memory/1208-151-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1208-152-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-23-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-19-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-20-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-18-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-16-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-86-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-21-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-65-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-122-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-67-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-69-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-68-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-71-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-72-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-109-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-17-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1208-108-0x0000000000670000-0x000000000172A000-memory.dmp
            Filesize

            16.7MB

          • memory/1756-106-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/1756-164-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1756-189-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1756-99-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1756-64-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1756-188-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1756-100-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2300-39-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2300-10-0x00000000001C0000-0x00000000001D2000-memory.dmp
            Filesize

            72KB

          • memory/2300-84-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2300-80-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2300-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2300-40-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2300-49-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2300-11-0x00000000001C0000-0x00000000001D2000-memory.dmp
            Filesize

            72KB

          • memory/2300-61-0x00000000007C0000-0x00000000007D2000-memory.dmp
            Filesize

            72KB

          • memory/2300-62-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2300-59-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2300-0-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB