Analysis

  • max time kernel
    119s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 00:32

General

  • Target

    3fcf1d4ba927064943111dcf36567380_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    3fcf1d4ba927064943111dcf36567380

  • SHA1

    c16f980160210b67f75546f73e751cc48e0741d5

  • SHA256

    6140222e83e887a49903b742547ca3a4bc24ea210e6f5b39826daf447361571a

  • SHA512

    14028a66d40eea662e8e425f2988237216d507d9c6058e9ef400bd7f5e74ea3535f4d81c3c58edf796750c88a2d687f2823b1eac5494844f31045a763616e417

  • SSDEEP

    3072:d+tXEIW7DLZ1zoJYXJATMqITseN6z86I:oXE17DN6JuzBN6Y

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1256
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1352
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1396
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\3fcf1d4ba927064943111dcf36567380_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2812
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\3fcf1d4ba927064943111dcf36567380_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2036
              • C:\Users\Admin\AppData\Local\Temp\f767781.exe
                C:\Users\Admin\AppData\Local\Temp\f767781.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1896
              • C:\Users\Admin\AppData\Local\Temp\f767acb.exe
                C:\Users\Admin\AppData\Local\Temp\f767acb.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2640
              • C:\Users\Admin\AppData\Local\Temp\f769251.exe
                C:\Users\Admin\AppData\Local\Temp\f769251.exe
                4⤵
                • Executes dropped EXE
                PID:2856
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2180

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            3f6e67644cc085b7d6305c88624cd3f9

            SHA1

            ab381dccd6a5376d554eacb143d9f80f817cfa50

            SHA256

            c7a7ca3d1d5acd126720023d12baa1b9c82ac9b7bd882e87d889d95034c09e30

            SHA512

            639ab08d751156ba039ca371a45e8da1d60a2b96920d63f6ce62c71aa9d98acd270fc42041fad3cdedac0f78c9e865d60ff0b6fd3dbeaefb35eded29a23f1dfb

          • \Users\Admin\AppData\Local\Temp\f767781.exe
            Filesize

            97KB

            MD5

            acf2707bdabc534f0f7339d5df9b76a2

            SHA1

            5a0c5582d414ff5aee5fd02c08b3e256f745f052

            SHA256

            db47dbd604dff4f9c8f04046130a6f314aebea83803635b3cd8b16f63bbaddde

            SHA512

            809b0fca5d81ccf01953dc4e7c2563bbc0ccf31cef7324ddc061f64a5b137706fe7aeef429821d704d5c154a550eb648b7b0633ff2509ef98e1fd68a2a94f5b9

          • memory/1256-31-0x00000000000E0000-0x00000000000E2000-memory.dmp
            Filesize

            8KB

          • memory/1896-88-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-87-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-63-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-14-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1896-64-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-20-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-23-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1896-15-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-110-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-108-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-65-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-89-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-53-0x0000000003CC0000-0x0000000003CC2000-memory.dmp
            Filesize

            8KB

          • memory/1896-21-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-67-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-84-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-17-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-19-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-48-0x0000000003E50000-0x0000000003E51000-memory.dmp
            Filesize

            4KB

          • memory/1896-83-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-18-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-25-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-24-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-22-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-49-0x0000000003CC0000-0x0000000003CC2000-memory.dmp
            Filesize

            8KB

          • memory/1896-69-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-151-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1896-66-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/2036-6-0x0000000000120000-0x0000000000132000-memory.dmp
            Filesize

            72KB

          • memory/2036-39-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2036-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2036-13-0x0000000000120000-0x0000000000132000-memory.dmp
            Filesize

            72KB

          • memory/2036-77-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2036-47-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2036-80-0x0000000000120000-0x0000000000126000-memory.dmp
            Filesize

            24KB

          • memory/2036-4-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2036-38-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2036-58-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2036-0-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2036-3-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2036-61-0x0000000000720000-0x0000000000732000-memory.dmp
            Filesize

            72KB

          • memory/2036-59-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2640-104-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2640-98-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2640-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2640-97-0x0000000000330000-0x0000000000331000-memory.dmp
            Filesize

            4KB

          • memory/2640-167-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2640-174-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2640-173-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2856-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2856-102-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2856-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2856-178-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB