Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 23:14

General

  • Target

    32fcda8fad002ac3e5407b20269dc7c0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    32fcda8fad002ac3e5407b20269dc7c0

  • SHA1

    3a952e25151a8a296d02d9b290d6e321797109ea

  • SHA256

    411cd2fcd2f3361064733620fc0e1d203002ea7f03a9162fa88ac11a6aeddf75

  • SHA512

    492ca81b15f342fcde67804a22882fe37c9156228198238f096b229601d3cba38fa9470b636a8434eaf2fe59bf874f7d816b7fd0b3a4cca80c02dde53ee878a7

  • SSDEEP

    3072:5mROee+k94vPz61OjrJqd/B0tVtcOqwd7l:5mje+E4Xz6sNjiOb7l

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1112
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1212
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\32fcda8fad002ac3e5407b20269dc7c0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1752
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\32fcda8fad002ac3e5407b20269dc7c0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2324
              • C:\Users\Admin\AppData\Local\Temp\f760c40.exe
                C:\Users\Admin\AppData\Local\Temp\f760c40.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2464
              • C:\Users\Admin\AppData\Local\Temp\f760f4c.exe
                C:\Users\Admin\AppData\Local\Temp\f760f4c.exe
                4⤵
                • Executes dropped EXE
                PID:2672
              • C:\Users\Admin\AppData\Local\Temp\f76280a.exe
                C:\Users\Admin\AppData\Local\Temp\f76280a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2704
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1760

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f760c40.exe
            Filesize

            97KB

            MD5

            50894b31b70c20e0cdead1ab34c6d872

            SHA1

            622b4e90c672abd7648c76a14ba079314d687146

            SHA256

            78f9228fc9a0c59f90a09f798b6e8f0de4defdee3b72698fed37bbda1c5df84e

            SHA512

            f87728d2f21efb5f6cc0753131073b58f29bf48e6cdd3ca37d84e25f0b3e244389e262db1b3798d0b10429b1d9cdad066bbb4b2fb64ae86b892a4f6e48233239

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            e4eeba8f2f7fa21f4318f25f58d3cb1e

            SHA1

            c169d60050a82fb749702b6d6c0d09fc2c2759ec

            SHA256

            716e0d4ed3e9d102070d40f30395c8fcefc21df078530d6be2f152ebc1ef75cb

            SHA512

            edbfd9a536c71ba02f68996fe393c2429bb79b1e6921cc96ce6e4e13e58839ab8a77d037fcf635048fb29cad043a4fe2f72dbf4816894cc3ff73c2f5f66ef47e

          • memory/1112-28-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/2324-58-0x0000000000280000-0x0000000000292000-memory.dmp
            Filesize

            72KB

          • memory/2324-56-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2324-59-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2324-39-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2324-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2324-74-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2324-76-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2324-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2324-51-0x0000000000280000-0x0000000000292000-memory.dmp
            Filesize

            72KB

          • memory/2324-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2324-37-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2324-38-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2464-61-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-80-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-12-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-21-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-22-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-15-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-17-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-19-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-47-0x0000000003080000-0x0000000003082000-memory.dmp
            Filesize

            8KB

          • memory/2464-45-0x0000000003090000-0x0000000003091000-memory.dmp
            Filesize

            4KB

          • memory/2464-50-0x0000000003080000-0x0000000003082000-memory.dmp
            Filesize

            8KB

          • memory/2464-20-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-62-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-63-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-64-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-65-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-16-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-14-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-79-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-18-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2464-138-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-139-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2464-115-0x0000000003080000-0x0000000003082000-memory.dmp
            Filesize

            8KB

          • memory/2464-105-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-103-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-102-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-97-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2464-98-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2672-95-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2672-87-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2672-88-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2672-143-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2672-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2704-96-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2704-93-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2704-94-0x00000000003B0000-0x00000000003B1000-memory.dmp
            Filesize

            4KB

          • memory/2704-157-0x0000000000A60000-0x0000000001B1A000-memory.dmp
            Filesize

            16.7MB

          • memory/2704-194-0x0000000000A60000-0x0000000001B1A000-memory.dmp
            Filesize

            16.7MB

          • memory/2704-193-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB