Analysis

  • max time kernel
    27s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 22:10

General

  • Target

    4089861fadad9f3884fad19a89522a20_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    4089861fadad9f3884fad19a89522a20

  • SHA1

    228ad52f5b9c9d0d24fd202abbcfad9fca37e1bc

  • SHA256

    01b461364972d5d7016a6b5c956aa00469b3598f9dd0ef833e68901812eacbaf

  • SHA512

    0bda4787f849a271f6e57fc453601d894f5bcb063b218b9f938a5182bb66e612383628899ed1c0643b295693c29fed95c9e841617ec97794839b07179021bfd8

  • SSDEEP

    3072:8os8RtJwLJVMYRHxL0ve+zLC93gztoix9:k8RtmbMSxLme+zLC93gztoix

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\4089861fadad9f3884fad19a89522a20_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2220
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\4089861fadad9f3884fad19a89522a20_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2248
              • C:\Users\Admin\AppData\Local\Temp\f761d50.exe
                C:\Users\Admin\AppData\Local\Temp\f761d50.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2404
              • C:\Users\Admin\AppData\Local\Temp\f761f05.exe
                C:\Users\Admin\AppData\Local\Temp\f761f05.exe
                4⤵
                • Executes dropped EXE
                PID:2592
              • C:\Users\Admin\AppData\Local\Temp\f7638eb.exe
                C:\Users\Admin\AppData\Local\Temp\f7638eb.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2976
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1708

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f761d50.exe
            Filesize

            97KB

            MD5

            0ec988267cafc72e9c49fba6403b205c

            SHA1

            56eda4a0f2d975588958093c9b867efa04d099d6

            SHA256

            96a6c9649e7c429a4a8c863243f119ed51464717655b1f12eebf3a6452a6e342

            SHA512

            d50c6bf8ab1071412082991239e43df1f563ca95a15cb0b70fc79b1d9f9f25ce391b700c5ca329f9a8903cb8867200ee537c0275a5fd1b998eb47d0a08739681

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            1288acf43513f3b3f75e4cebe7feee66

            SHA1

            8589e47b5bbe64adb143c7263a17ef4d4c445211

            SHA256

            4f1b53e48f89aa241068e4fddda136da761fbb54639a1c6c6c86d74dd131ce0b

            SHA512

            2cab0489558da79cfa260e39d57a9280e95d6bf064e656af5ddc4f13d96cae2682cfe5075d84817aedfdaad9a047648abec8c1e6f2b0a2d60590587261cc6a3f

          • memory/1112-28-0x0000000002070000-0x0000000002072000-memory.dmp
            Filesize

            8KB

          • memory/2248-3-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2248-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2248-77-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2248-38-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2248-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2248-35-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2248-36-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2248-56-0x00000000003E0000-0x00000000003F2000-memory.dmp
            Filesize

            72KB

          • memory/2248-37-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2248-53-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2248-55-0x00000000003E0000-0x00000000003F2000-memory.dmp
            Filesize

            72KB

          • memory/2404-58-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-79-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-54-0x0000000001810000-0x0000000001812000-memory.dmp
            Filesize

            8KB

          • memory/2404-44-0x0000000003090000-0x0000000003091000-memory.dmp
            Filesize

            4KB

          • memory/2404-20-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-18-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-22-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-21-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-19-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-17-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-15-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-16-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-14-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-59-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-60-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-61-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-62-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-64-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-65-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-145-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2404-12-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-46-0x0000000001810000-0x0000000001812000-memory.dmp
            Filesize

            8KB

          • memory/2404-82-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-83-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-146-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2404-120-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-105-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-103-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-102-0x00000000005F0000-0x00000000016AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2592-92-0x0000000000240000-0x0000000000241000-memory.dmp
            Filesize

            4KB

          • memory/2592-93-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2592-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2592-100-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2976-98-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2976-101-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2976-99-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2976-78-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2976-162-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-201-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2976-200-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB