Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 05:31

General

  • Target

    35f3a890d7e3b1a4cb68773ce139af90_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    35f3a890d7e3b1a4cb68773ce139af90

  • SHA1

    2144c99316d79531aaff77c0b255f249676d5133

  • SHA256

    cdc76301238b085a90312234fb7ab97167f31ca4f6d98a032b31719b63cc2b63

  • SHA512

    c27f118f50c1f2739dfd26a363ab4f2521701ad31ed8e6e17d7448c150ed3a7e0ac979874f0829b9138261ed1a97ec523963572b01017685fa2ad8a6df8a8fce

  • SSDEEP

    3072:CZvqRQCf/iVrRO6USflAdcJDC+pH05YpxdYITz:CiRQRROJdcm+VcA/Y6z

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1268
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1348
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1380
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\35f3a890d7e3b1a4cb68773ce139af90_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1712
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\35f3a890d7e3b1a4cb68773ce139af90_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1620
              • C:\Users\Admin\AppData\Local\Temp\f7618af.exe
                C:\Users\Admin\AppData\Local\Temp\f7618af.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2132
              • C:\Users\Admin\AppData\Local\Temp\f761bab.exe
                C:\Users\Admin\AppData\Local\Temp\f761bab.exe
                4⤵
                • Executes dropped EXE
                PID:2724
              • C:\Users\Admin\AppData\Local\Temp\f763469.exe
                C:\Users\Admin\AppData\Local\Temp\f763469.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2492
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1460

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            43cafc28ae1676baaf97b7804e0697a5

            SHA1

            3e8f7fcbec680879e533ee6193d7ed1ab571fa26

            SHA256

            1c70a57e1ac44481f79c98d1becb6932d1ae7351e577d0a6a461c42913d5f240

            SHA512

            65aa71fd7b975f303069f2765e02b6b8b3a6a7f3c7cca4862452ac5344b4c879674f243f7499dc664e58908a62c5f1fad8335e1cb440c2e30c38693cac58b6c7

          • \Users\Admin\AppData\Local\Temp\f7618af.exe
            Filesize

            97KB

            MD5

            87e949414d9d9fe0f4f0e8e3faa4146f

            SHA1

            53a09ab06bf8cead7405db15cedf13b3a3aa592e

            SHA256

            95b0f61f78a607c370c07ddb872e38640a6c65d114616f824673662d417173f1

            SHA512

            34be5b1fd919fe751ddd0dc187cd9becda325cd90ede5fde4be7bcac3733f2ebf99c3f5cf537d37fde85630b0e5cc7618fa89f258a3f1200aec3b2b219716350

          • memory/1268-28-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/1620-58-0x0000000000330000-0x0000000000342000-memory.dmp
            Filesize

            72KB

          • memory/1620-7-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1620-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1620-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1620-40-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/1620-56-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/1620-37-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/1620-60-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/1620-38-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/2132-61-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-62-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-20-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-15-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-21-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-14-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-19-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-22-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-47-0x00000000040A0000-0x00000000040A2000-memory.dmp
            Filesize

            8KB

          • memory/2132-46-0x00000000040F0000-0x00000000040F1000-memory.dmp
            Filesize

            4KB

          • memory/2132-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2132-16-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-57-0x00000000040A0000-0x00000000040A2000-memory.dmp
            Filesize

            8KB

          • memory/2132-18-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-12-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-128-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-63-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-65-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-64-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-67-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-68-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-17-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-82-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-83-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-85-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-87-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-88-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-153-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2132-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2132-129-0x00000000040A0000-0x00000000040A2000-memory.dmp
            Filesize

            8KB

          • memory/2492-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2492-108-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2492-109-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2492-172-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2492-205-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2492-206-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/2724-107-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2724-98-0x00000000001C0000-0x00000000001C1000-memory.dmp
            Filesize

            4KB

          • memory/2724-99-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2724-157-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2724-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB