Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 04:31

General

  • Target

    d02d096dafa32173718ba528e332eb50_NEIKI.dll

  • Size

    120KB

  • MD5

    d02d096dafa32173718ba528e332eb50

  • SHA1

    f777de1f04ad7e66f442b94cdb4fcb09ff824c72

  • SHA256

    eb3e1d1a48fb893c608f66967901ad3a81dc1202b9a2a8867781c6a8b73c912d

  • SHA512

    06b7aa40efd984a30cd07e5f02fa31b4fb7517c33c1caa097e9418f9e78a44fd0e0c4b702114125ad4c55e20471e404b7810ca969f6ad80eeefcbe5a5b6e9c9a

  • SSDEEP

    1536:238sQrZ6slzXUEtD4FDOVbD2icfpQr6g/ZcB0qmTrsJk0m2JXD2xmYXL9M87Q6aQ:q86isFDwOYcBsTrs3XgmWK6a/S

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1048
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1060
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1144
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d02d096dafa32173718ba528e332eb50_NEIKI.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1984
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\d02d096dafa32173718ba528e332eb50_NEIKI.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2256
              • C:\Users\Admin\AppData\Local\Temp\f76140d.exe
                C:\Users\Admin\AppData\Local\Temp\f76140d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2724
              • C:\Users\Admin\AppData\Local\Temp\f7615b2.exe
                C:\Users\Admin\AppData\Local\Temp\f7615b2.exe
                4⤵
                • Executes dropped EXE
                PID:2368
              • C:\Users\Admin\AppData\Local\Temp\f763006.exe
                C:\Users\Admin\AppData\Local\Temp\f763006.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2040
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2136

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            9bdae825ea045c8805d85f7b6152936c

            SHA1

            37a608f878e7b538183181662a9c972cfc3763fb

            SHA256

            5dfd518dc7faa9865ccc1fda24ed4e4315eb34e3fa21b84c20593ce8a137b931

            SHA512

            bfe4b544dd66331c47937edf6b1eec52e604da8a0422fc5a2d7d0e120d430501f33b446a7be8f9049137ee27be6a420e2c3a4eb1f867a7238b8ad716ce3930a4

          • \Users\Admin\AppData\Local\Temp\f76140d.exe

            Filesize

            97KB

            MD5

            cbde42ce59b4ba88a3bb3293047c2300

            SHA1

            06ef3a7c5771f248f11f9cb256e038ebc4283cde

            SHA256

            28ad43f13fedc152dd66161294a7e08b1e2a55b62b248ce3b457f04fa4d82e9d

            SHA512

            73ad2b363e056dbae2c451d425789c96e47b16549504a0a534b8aff8de8e763c19cabd05014c57f8afdb3abc23fe58b302f630d1b3e549ae26f082841a2f3fe7

          • memory/1048-28-0x00000000001B0000-0x00000000001B2000-memory.dmp

            Filesize

            8KB

          • memory/2040-104-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2040-206-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2040-106-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2040-205-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2040-168-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2040-83-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2040-103-0x0000000000200000-0x0000000000201000-memory.dmp

            Filesize

            4KB

          • memory/2256-38-0x0000000000200000-0x0000000000201000-memory.dmp

            Filesize

            4KB

          • memory/2256-62-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2256-82-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2256-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2256-9-0x0000000000170000-0x0000000000182000-memory.dmp

            Filesize

            72KB

          • memory/2256-10-0x0000000000170000-0x0000000000182000-memory.dmp

            Filesize

            72KB

          • memory/2256-59-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2256-37-0x00000000001A0000-0x00000000001A2000-memory.dmp

            Filesize

            8KB

          • memory/2256-47-0x0000000000200000-0x0000000000201000-memory.dmp

            Filesize

            4KB

          • memory/2256-60-0x0000000000210000-0x0000000000222000-memory.dmp

            Filesize

            72KB

          • memory/2368-61-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2368-105-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2368-107-0x0000000000220000-0x0000000000222000-memory.dmp

            Filesize

            8KB

          • memory/2368-97-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2368-155-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2724-48-0x00000000003E0000-0x00000000003E1000-memory.dmp

            Filesize

            4KB

          • memory/2724-20-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-64-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-65-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-66-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-67-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-69-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-70-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-14-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-16-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-84-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-86-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-87-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-63-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-51-0x00000000003D0000-0x00000000003D2000-memory.dmp

            Filesize

            8KB

          • memory/2724-50-0x00000000003D0000-0x00000000003D2000-memory.dmp

            Filesize

            8KB

          • memory/2724-22-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-90-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-21-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-17-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-121-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-151-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-150-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2724-19-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-15-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-18-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-12-0x0000000000590000-0x000000000164A000-memory.dmp

            Filesize

            16.7MB

          • memory/2724-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB