Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 13:49

General

  • Target

    d1662ab299378f2723c3e6380f28a9b0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    d1662ab299378f2723c3e6380f28a9b0

  • SHA1

    be4d9e1999c619634db7a2e5641f6ce596ad01df

  • SHA256

    4881000348f05a389943f348004f49f459deba85cc036ba602fe01422f11b063

  • SHA512

    714a07c22f5962460452f2f007d934cd85e3e6b2a0e0cea143d3da80047a70d2aefc2d7d1c22d18c584cc7afec675099efb4ef62a7aa470c1c27ed2a839b4350

  • SSDEEP

    1536:Oha3vD29f/tRttKWCpG74JfjxRrktcE4JjSsQ5wDp3kZjbQxB9ex5:Ma3efFGpZJf9mc3RS5wDpUZAex

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1232
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1264
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d1662ab299378f2723c3e6380f28a9b0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\d1662ab299378f2723c3e6380f28a9b0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2816
              • C:\Users\Admin\AppData\Local\Temp\f769647.exe
                C:\Users\Admin\AppData\Local\Temp\f769647.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2828
              • C:\Users\Admin\AppData\Local\Temp\f7698d6.exe
                C:\Users\Admin\AppData\Local\Temp\f7698d6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2744
              • C:\Users\Admin\AppData\Local\Temp\f76b0e8.exe
                C:\Users\Admin\AppData\Local\Temp\f76b0e8.exe
                4⤵
                • Executes dropped EXE
                PID:2888
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2400

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            2ab9072137da58ee560fd79ffb7b5e65

            SHA1

            d74d10ba3a7421785312c7ed1390439d956dd24b

            SHA256

            c79a7dbe6b0b1f6ab5d7f46f8b2b5882273373600fcc6dcf174b76a663ee1623

            SHA512

            0acf970f4c3d98869818c8315dfb9f37f9912eba2fe2332cce8df9f5cb6e2e087d75db4165ac403a7db0a59d0d773c7b61cb155915e1f6c510a0a81fb4425d15

          • \Users\Admin\AppData\Local\Temp\f769647.exe
            Filesize

            97KB

            MD5

            492eb9dab6ef3f0dc076df488b4fa4e6

            SHA1

            c3c46f17afbc76c806a56cf8406b8b864c112892

            SHA256

            2d4712920db10496c94e66e2180d73591b83465cf5417d7919b32bc47e9cb8bc

            SHA512

            39aab8672240a5750b83c6657deddd1083482de0af6778408990ed334af48897683c6dfa99d0fdbf317840bce13fd50fceb6e8fcac9ca67d6a921eb3bca20e1a

          • memory/1128-20-0x0000000001C40000-0x0000000001C42000-memory.dmp
            Filesize

            8KB

          • memory/2744-171-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2744-100-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2744-170-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2744-96-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2744-92-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2744-58-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2744-163-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2816-56-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2816-39-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2816-54-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2816-55-0x0000000000250000-0x0000000000262000-memory.dmp
            Filesize

            72KB

          • memory/2816-29-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2816-28-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2816-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2816-4-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2816-74-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2816-77-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2828-61-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-85-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-14-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-12-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-59-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-60-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-19-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-63-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-62-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-65-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-18-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-66-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-15-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-16-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-81-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-82-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-84-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-13-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-40-0x0000000002DE0000-0x0000000002DE2000-memory.dmp
            Filesize

            8KB

          • memory/2828-46-0x0000000002DE0000-0x0000000002DE2000-memory.dmp
            Filesize

            8KB

          • memory/2828-37-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-36-0x0000000002DF0000-0x0000000002DF1000-memory.dmp
            Filesize

            4KB

          • memory/2828-17-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-38-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-104-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-109-0x0000000002DE0000-0x0000000002DE2000-memory.dmp
            Filesize

            8KB

          • memory/2828-144-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2828-145-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-99-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2888-101-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2888-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2888-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2888-175-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB