Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 13:27

General

  • Target

    cd906030d501ed3283a4547f2f988bc0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    cd906030d501ed3283a4547f2f988bc0

  • SHA1

    b5ec05269948e47bdc086a1def3a27424a0e2b20

  • SHA256

    994f8cb8f98143788b089eacc953b61337c01bea06571a6250b238236a8a0248

  • SHA512

    3949888e9206bd937fab465b5baf4e864f8c32e998ed83f0343eb66190137252d2dd71ec1817c8e3239026671f9ce6c79566f962cf8a2630fff304bf38d0656a

  • SSDEEP

    1536:WPVoDmWBO9xx/EM9409gBgOrhQhmAPOVBO58RY5HJd0r8CGgo9obqRjjLJybRaxi:W9BWMbx/1ZmDwkvRMHMnqRjvSRaS1

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1068
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\cd906030d501ed3283a4547f2f988bc0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3040
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\cd906030d501ed3283a4547f2f988bc0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2892
              • C:\Users\Admin\AppData\Local\Temp\f76200e.exe
                C:\Users\Admin\AppData\Local\Temp\f76200e.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2888
              • C:\Users\Admin\AppData\Local\Temp\f762240.exe
                C:\Users\Admin\AppData\Local\Temp\f762240.exe
                4⤵
                • Executes dropped EXE
                PID:2372
              • C:\Users\Admin\AppData\Local\Temp\f763bc8.exe
                C:\Users\Admin\AppData\Local\Temp\f763bc8.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1580
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1596

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            b5da232db7e4f019e415a5369c3def96

            SHA1

            8d8ec0bdcd9c21c673958f2bbe5cc4ca4789f6c1

            SHA256

            64c5b538506490463899ef7d6f7ad0ad7ca8e07733e035b041e77760c7e1ef12

            SHA512

            a98202f82a5df6f3778081a50f0a91d553cdd42f2d068fb829f731a18d446ae259c3319a914ef3f2cc2d848764d68045da219b208005769c396acd9a2615f145

          • \Users\Admin\AppData\Local\Temp\f76200e.exe
            Filesize

            97KB

            MD5

            93b2239926111d0bb1e6c59405c8ea3e

            SHA1

            9decfb123ec11d9cb1913c808bddf4fe7f28ee79

            SHA256

            8ddc9f13a89c83a055b3e77a709929f0752ef0251bd821168e36bb18e6796643

            SHA512

            d4bb4e4743e2bb29d45db49a389f685c1dd4aa1ea7b88541a21d02094fd27c94d0d79f1a5cf72213605ef2e2023d793575ac2dd172e4b46420a4f0f5dceff0df

          • memory/1068-29-0x0000000000390000-0x0000000000392000-memory.dmp
            Filesize

            8KB

          • memory/1580-103-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1580-209-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1580-208-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1580-173-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1580-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1580-105-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1580-101-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2372-95-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2372-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2372-104-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2372-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2372-158-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2372-157-0x0000000000990000-0x0000000001A4A000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-18-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-23-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2888-14-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-48-0x00000000005E0000-0x00000000005E2000-memory.dmp
            Filesize

            8KB

          • memory/2888-46-0x00000000005E0000-0x00000000005E2000-memory.dmp
            Filesize

            8KB

          • memory/2888-45-0x0000000003010000-0x0000000003011000-memory.dmp
            Filesize

            4KB

          • memory/2888-16-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-19-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2888-60-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-61-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-62-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-64-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-63-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-66-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-67-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-153-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-20-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-124-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-82-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-84-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-86-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-85-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-107-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-15-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-22-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-17-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2888-21-0x00000000006F0000-0x00000000017AA000-memory.dmp
            Filesize

            16.7MB

          • memory/2892-57-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2892-4-0x00000000000C0000-0x00000000000D2000-memory.dmp
            Filesize

            72KB

          • memory/2892-76-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2892-79-0x00000000000C0000-0x00000000000C2000-memory.dmp
            Filesize

            8KB

          • memory/2892-37-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2892-38-0x00000000002D0000-0x00000000002D1000-memory.dmp
            Filesize

            4KB

          • memory/2892-39-0x00000000002D0000-0x00000000002D1000-memory.dmp
            Filesize

            4KB

          • memory/2892-49-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2892-10-0x00000000000C0000-0x00000000000D2000-memory.dmp
            Filesize

            72KB

          • memory/2892-58-0x00000000002E0000-0x00000000002F2000-memory.dmp
            Filesize

            72KB

          • memory/2892-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB