Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    17-05-2024 04:43

General

  • Target

    a9ccebb790c8db6f93d51b5a06adf1d0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    a9ccebb790c8db6f93d51b5a06adf1d0

  • SHA1

    d8f36ec5c3336c4b93552ccd9ac59854216bd84e

  • SHA256

    a31a593b4055f57797d4ff318e7d9adada273cb6c6a3d523ed54b1ef83139e5f

  • SHA512

    07f04ebed8658b9cd574d64376680e5c4ab3eaefde9fff0f2e08a5afd6ed9b68ede80c339df24dad9ab88eaeeb82e1623a1b17dee25909ff8bbd8da0fb5be2a9

  • SSDEEP

    1536:sXTyBHqGfvy71uiKh09QtQ5rEZ9pn4uNcxb0Zo2O2XCIs7e0Cw79+mUwxMAM:smBtc1uimFtQ5oHp42WyCoCIsiojG

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1196
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a9ccebb790c8db6f93d51b5a06adf1d0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2028
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a9ccebb790c8db6f93d51b5a06adf1d0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2756
              • C:\Users\Admin\AppData\Local\Temp\f760c12.exe
                C:\Users\Admin\AppData\Local\Temp\f760c12.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2148
              • C:\Users\Admin\AppData\Local\Temp\f760d88.exe
                C:\Users\Admin\AppData\Local\Temp\f760d88.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:2608
              • C:\Users\Admin\AppData\Local\Temp\f7627fa.exe
                C:\Users\Admin\AppData\Local\Temp\f7627fa.exe
                4⤵
                • Executes dropped EXE
                PID:772
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1964

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            185cc681997b3972ddef6a2323e86f2e

            SHA1

            93c42838b81051ab0612b1735eb43b1efe84701f

            SHA256

            62f5773c358f36770e7b6dfea8fc660aef8a85a9f46be8013b3d9b86a3f6ea36

            SHA512

            dbced452d4b6805b99f12440533e904617a6a0c0ba4ab5b8ea101834f5215c40d7318272c803e2b8e3fd06dd419c96a14242aefc9d4973b05644295b41a162f7

          • \Users\Admin\AppData\Local\Temp\f760c12.exe

            Filesize

            97KB

            MD5

            d7b58f9331848207b939b82e3aec3b5e

            SHA1

            47aab41503467c3c1b16706be495eacf682ffdbb

            SHA256

            26c464c84f9d2e013bfe52717b395cf5adaa248f7e38d7c0291bb8e609d46728

            SHA512

            75199abf2412cc43fbbbc3f7d848c70b776681741ce642cd3319555990a33fc1972326e5d5c79e2ab6838d615ded2743c55cd33e4b0f70d137355fe6a165085c

          • memory/772-184-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/772-106-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/772-107-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/772-109-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/772-85-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1120-29-0x0000000000210000-0x0000000000212000-memory.dmp

            Filesize

            8KB

          • memory/2148-65-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-70-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-15-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-21-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-19-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-14-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-48-0x0000000000560000-0x0000000000561000-memory.dmp

            Filesize

            4KB

          • memory/2148-51-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2148-153-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2148-154-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-124-0x00000000003F0000-0x00000000003F2000-memory.dmp

            Filesize

            8KB

          • memory/2148-16-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-22-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-110-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2148-18-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-20-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-90-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-64-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-88-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-66-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-68-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-67-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-17-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-71-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-86-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2148-23-0x0000000000690000-0x000000000174A000-memory.dmp

            Filesize

            16.7MB

          • memory/2608-104-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2608-166-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2608-100-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2608-62-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2608-108-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2608-179-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2608-180-0x0000000000910000-0x00000000019CA000-memory.dmp

            Filesize

            16.7MB

          • memory/2756-8-0x0000000000170000-0x0000000000182000-memory.dmp

            Filesize

            72KB

          • memory/2756-1-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2756-84-0x0000000000200000-0x0000000000212000-memory.dmp

            Filesize

            72KB

          • memory/2756-37-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2756-57-0x0000000000200000-0x0000000000212000-memory.dmp

            Filesize

            72KB

          • memory/2756-38-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/2756-47-0x00000000001F0000-0x00000000001F1000-memory.dmp

            Filesize

            4KB

          • memory/2756-9-0x0000000000170000-0x0000000000182000-memory.dmp

            Filesize

            72KB

          • memory/2756-56-0x0000000000200000-0x0000000000212000-memory.dmp

            Filesize

            72KB

          • memory/2756-61-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2756-63-0x00000000001E0000-0x00000000001E2000-memory.dmp

            Filesize

            8KB

          • memory/2756-83-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB