Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:19

General

  • Target

    607e933de863079ad4951af3f23bcfd0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    607e933de863079ad4951af3f23bcfd0

  • SHA1

    6f36e33c472f58cfb65f0385e13bb25c9ad32219

  • SHA256

    493a3d28030bc5b394d23d1b2b19bbeb0888f9c814b548e4285acb12c778bd0e

  • SHA512

    50265b1ff0d0647df4b77831d3e853025ee5bbd043f536749c489eba8f4686803e395acbd6d0fd765b57c849a41e0c0d5f11f08d29083e0948030a0f093b0a90

  • SSDEEP

    3072:/9RrsfT5yvRJ3IJh+frQUq3BxGmTiuK23:/9RrsfT5ypAh+Up3xiux3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1052
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1072
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1132
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\607e933de863079ad4951af3f23bcfd0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2400
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\607e933de863079ad4951af3f23bcfd0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1952
              • C:\Users\Admin\AppData\Local\Temp\f7626c2.exe
                C:\Users\Admin\AppData\Local\Temp\f7626c2.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2060
              • C:\Users\Admin\AppData\Local\Temp\f762868.exe
                C:\Users\Admin\AppData\Local\Temp\f762868.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2628
              • C:\Users\Admin\AppData\Local\Temp\f7649ec.exe
                C:\Users\Admin\AppData\Local\Temp\f7649ec.exe
                4⤵
                • Executes dropped EXE
                PID:1548
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2112

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            24b7456934c78d19643b0f09eec42df3

            SHA1

            fbc32643443278f908db4a8398ecb448433ba78b

            SHA256

            be21daf0574943460034792a77fc69cf1dee6b34f4dbcd722388c51735fe8066

            SHA512

            6fa7f738bf064898701aee4437adc6c41e5ad17be0ace6bbce224dbd98f9303694f13bd54ed823d4be1e79da4168a98afaa080117273cc4ff7d93b47223894c6

          • \Users\Admin\AppData\Local\Temp\f7626c2.exe
            Filesize

            97KB

            MD5

            7d4b861907f59a252b24fe18c2d0c582

            SHA1

            59e592a11f4dfd0bbff872704f8acb24a3d21335

            SHA256

            3bafa9c177c5ef402544dc2cefce670d7620a8f5151798c32adde84aa3da5102

            SHA512

            548b3a817155ab59a5adfebbdbc3b500e850756c87acab527d28a5e5bc3a111a0dbd40b105841d8d5caff74df468a579aa82e46a54d1300390fbced9fe630e99

          • memory/1052-24-0x0000000000290000-0x0000000000292000-memory.dmp
            Filesize

            8KB

          • memory/1548-112-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/1548-192-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1548-89-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1548-113-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1952-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1952-44-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/1952-88-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1952-84-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1952-55-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1952-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1952-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1952-54-0x0000000000220000-0x0000000000232000-memory.dmp
            Filesize

            72KB

          • memory/1952-53-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1952-34-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/1952-35-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2060-66-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-17-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-16-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-19-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-23-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-58-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2060-22-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-64-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2060-65-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-68-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-67-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-71-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-72-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-73-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-74-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-20-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-45-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2060-21-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-90-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-91-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-15-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-154-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2060-14-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-18-0x0000000000590000-0x000000000164A000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-131-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2628-111-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2628-101-0x00000000003B0000-0x00000000003B1000-memory.dmp
            Filesize

            4KB

          • memory/2628-104-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2628-166-0x0000000000A80000-0x0000000001B3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2628-188-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2628-187-0x0000000000A80000-0x0000000001B3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2628-57-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB