Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    16-05-2024 04:57

General

  • Target

    9e8f3ee3ef9ea16e795bda8c8b9d96f0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    9e8f3ee3ef9ea16e795bda8c8b9d96f0

  • SHA1

    d3dcc44bb5ddc53853bbd971eea1bf2a46b957be

  • SHA256

    c5b60dc1a60b5ead2a2f9c72b8015e1f81d409ac119cbb5d02bc635f30edf2a6

  • SHA512

    75ec6c8e52b9856052595371c6388e257695d140c1c363e8c6baa35c99d1afd7e3a5c5ef8090bbc86fec3622e6a0a980e0047a4c0c0a17b68867f2085f62d7c9

  • SSDEEP

    3072:Xb5QB3kMcSAOPkEUP9oaWYzO3a9BdHAz6YxSxn:LGBtxPkXPqanai86YxS

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1092
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1164
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1176
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\9e8f3ee3ef9ea16e795bda8c8b9d96f0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2868
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\9e8f3ee3ef9ea16e795bda8c8b9d96f0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2916
              • C:\Users\Admin\AppData\Local\Temp\f760676.exe
                C:\Users\Admin\AppData\Local\Temp\f760676.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2332
              • C:\Users\Admin\AppData\Local\Temp\f7607dd.exe
                C:\Users\Admin\AppData\Local\Temp\f7607dd.exe
                4⤵
                • Executes dropped EXE
                PID:2696
              • C:\Users\Admin\AppData\Local\Temp\f762202.exe
                C:\Users\Admin\AppData\Local\Temp\f762202.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2192
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1292

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            cd84762c2938cc83d7ece78e87c0b4e6

            SHA1

            9297b8f3902ba56104d54e3b049bb1c4e8560514

            SHA256

            6c4c491e5c6bdc3b05bdf056cf2a47a13ddd8f56d7cae24f792dcb8d8cac862d

            SHA512

            c20986c60d122c71a73e1faaa5da186c1febca1e54ca799c954246888a827d53d4a9ab2a2a7740b6627d370c69cf140f7684b23ef3a6d2a6b571dcec65dc4e1e

          • \Users\Admin\AppData\Local\Temp\f760676.exe

            Filesize

            97KB

            MD5

            a5db73441c884539ab922179573dd89c

            SHA1

            c1c9b97831f1c2e0264ea17e0179efd69e65f9b9

            SHA256

            276702c3b892f3c4c9eecc69b171c6fd3836d6d808ba22e32edf5690af007bcc

            SHA512

            aa3e5d10f60b5bf68ca0a7b25d4705bce729946f4324ff9a0f77a2751da7b175633bf370cf415cc0b041d41739f2e17c84c0272c38c6c561f7efb3dc6bf4d30d

          • memory/1092-23-0x0000000000410000-0x0000000000412000-memory.dmp

            Filesize

            8KB

          • memory/2192-202-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2192-203-0x00000000009A0000-0x0000000001A5A000-memory.dmp

            Filesize

            16.7MB

          • memory/2192-169-0x00000000009A0000-0x0000000001A5A000-memory.dmp

            Filesize

            16.7MB

          • memory/2192-101-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2192-100-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2192-103-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2192-80-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2332-21-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-67-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-14-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2332-22-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-13-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-149-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-150-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2332-16-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-128-0x0000000000320000-0x0000000000322000-memory.dmp

            Filesize

            8KB

          • memory/2332-106-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-40-0x0000000000330000-0x0000000000331000-memory.dmp

            Filesize

            4KB

          • memory/2332-58-0x0000000000320000-0x0000000000322000-memory.dmp

            Filesize

            8KB

          • memory/2332-18-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-59-0x0000000000320000-0x0000000000322000-memory.dmp

            Filesize

            8KB

          • memory/2332-61-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-60-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-62-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-64-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-63-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-66-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-20-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-19-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-104-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-15-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-82-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-83-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-85-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2332-17-0x00000000006B0000-0x000000000176A000-memory.dmp

            Filesize

            16.7MB

          • memory/2696-102-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2696-52-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2696-152-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2696-95-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2696-94-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2916-30-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/2916-79-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2916-31-0x0000000000140000-0x0000000000141000-memory.dmp

            Filesize

            4KB

          • memory/2916-76-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/2916-48-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/2916-50-0x00000000002C0000-0x00000000002D2000-memory.dmp

            Filesize

            72KB

          • memory/2916-51-0x0000000000130000-0x0000000000132000-memory.dmp

            Filesize

            8KB

          • memory/2916-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2916-9-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2916-39-0x0000000000140000-0x0000000000141000-memory.dmp

            Filesize

            4KB