Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 19:58

General

  • Target

    3efa4ca4720c0da820ee6a50438e5010_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    3efa4ca4720c0da820ee6a50438e5010

  • SHA1

    64e144eb762bb8d6d45c69f4006efd31b105c687

  • SHA256

    e2010219610aedfa8d24edfd72a4c0675ac4d63088dc190e0d3f7bedb8ca57f2

  • SHA512

    3c7408302e4020765f2b064634bc63c245fe02116b91de325d5eddb510e353dbce2a50909ac0e235d96449c23d6b0c05c86a0655c2c7c8e6f66d09ce47c3573f

  • SSDEEP

    1536:3+2hbYEyuHC5K/GvO8Qq5KtlNQ4BrGIRlxKxPWzRJK9NreATm:CEy2+28QukNQ4RGIRlDRJK9N8

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\3efa4ca4720c0da820ee6a50438e5010_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\3efa4ca4720c0da820ee6a50438e5010_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2760
              • C:\Users\Admin\AppData\Local\Temp\f767b57.exe
                C:\Users\Admin\AppData\Local\Temp\f767b57.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1668
              • C:\Users\Admin\AppData\Local\Temp\f767df6.exe
                C:\Users\Admin\AppData\Local\Temp\f767df6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2420
              • C:\Users\Admin\AppData\Local\Temp\f769627.exe
                C:\Users\Admin\AppData\Local\Temp\f769627.exe
                4⤵
                • Executes dropped EXE
                PID:2404
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1992

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f767df6.exe
            Filesize

            97KB

            MD5

            480ab7ea9f490214d7669ae78b81fef4

            SHA1

            5c60425bcb60570e89878f27dcc5e0e712a321e7

            SHA256

            5f7040fe2bc08636fe0cdc0e39ca434023f67231ec0240ca5b65b1531cfa99f2

            SHA512

            c034a800d27d1b36ca80dc0b0c0518b3a3ae22260ece6ac276f11cb11f66e9fc531fdba312865be3a24509a5b87a7736eeb3273a25f6af672f931563be77b31f

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            a0c21e45680ada2f1c9d5fc6966c3dda

            SHA1

            97a3d66771da97ef4c2c10e95fd231df7a33a197

            SHA256

            ca9cfb4a73c29dfdb74e28345ede35faef13d1167128c2964e3f8246a4b99c0b

            SHA512

            c3514a89987d7412d9c616f841f380fa293b822cabeae8f7af2e62347997584203ca2eb8097c26049842db04f00eadc78a991c58ce22de89f47d7360bbfccc1e

          • memory/1116-22-0x00000000003D0000-0x00000000003D2000-memory.dmp
            Filesize

            8KB

          • memory/1668-21-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-85-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-17-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-16-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-146-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1668-15-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-14-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-125-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1668-28-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-106-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-55-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1668-19-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-39-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1668-59-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-60-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-61-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-46-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/1668-20-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-147-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-104-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-18-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-12-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1668-82-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-80-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-67-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-63-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-62-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/1668-65-0x0000000000620000-0x00000000016DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2404-177-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2404-79-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2404-101-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2404-99-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2404-103-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2420-94-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2420-159-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2420-58-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2420-100-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2420-173-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2420-172-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2420-102-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2760-10-0x0000000000160000-0x0000000000172000-memory.dmp
            Filesize

            72KB

          • memory/2760-31-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2760-33-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/2760-53-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2760-56-0x0000000000200000-0x0000000000212000-memory.dmp
            Filesize

            72KB

          • memory/2760-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2760-30-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/2760-78-0x0000000000160000-0x0000000000166000-memory.dmp
            Filesize

            24KB

          • memory/2760-4-0x0000000000160000-0x0000000000172000-memory.dmp
            Filesize

            72KB

          • memory/2760-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB