Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 03:42

General

  • Target

    5db92b47f65f0f43f98737c7fe1dfb40_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    5db92b47f65f0f43f98737c7fe1dfb40

  • SHA1

    57a8b4c9ef808699e0432ff6812032b9bf19a450

  • SHA256

    cc27535dedbfffab22074652814e707412d61ec8b0b37d4989e8a32fb153203b

  • SHA512

    d5af2369c59ff9926de1792696fe244198f2577a3d7ad36a4fd430bbbc520ffbd95e475dafb5bbc89a647c1c836c84bd6a87e3f453a1449074b1c05475ac7435

  • SSDEEP

    3072:jj81C6cxa8541yshMlfTwSuMFVs6HvxrXiMt:jj8dx8SwiMlftsAVVt

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1196
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1256
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\5db92b47f65f0f43f98737c7fe1dfb40_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2276
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\5db92b47f65f0f43f98737c7fe1dfb40_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2076
              • C:\Users\Admin\AppData\Local\Temp\f76194b.exe
                C:\Users\Admin\AppData\Local\Temp\f76194b.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2216
              • C:\Users\Admin\AppData\Local\Temp\f761ae0.exe
                C:\Users\Admin\AppData\Local\Temp\f761ae0.exe
                4⤵
                • Executes dropped EXE
                PID:2624
              • C:\Users\Admin\AppData\Local\Temp\f763514.exe
                C:\Users\Admin\AppData\Local\Temp\f763514.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1700
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1660

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            b96a07520716993d06fd54c2bfc3a723

            SHA1

            34b244b7c717415963cc2928b6431bbe7c07e1a9

            SHA256

            8f6a073b05b69bc62fed6e1987426100826cabfa5c8f4acc2e3de8168713db98

            SHA512

            4944dca3d9deaa4ee7cfd9eb763e3e4a99ed0beafb1817efd06c5d23c4755a8407dc2ad2fcbc6eab6f7e7f28846142d8dfb46c1a3147dfba0c3db9587a306e1d

          • \Users\Admin\AppData\Local\Temp\f76194b.exe
            Filesize

            97KB

            MD5

            60af6973d47520434faaa05df24b7a2d

            SHA1

            442263add2a9a1f42a63f6143e0603a4920b85d5

            SHA256

            bbc0cd6d7eefd0532c550ac2c4ac317aaf3b670489b7ce80ac28404ceb23ded7

            SHA512

            5c6dfb13cfd6177e49f8dbfebe2353308450b5b79f885bd8be5674eb5c97a86c3f2e0b4462d00afa21eb274b2f874d9edf6a36ce1699be43916ad0c58463ca36

          • memory/1128-24-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/1700-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1700-80-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1700-201-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-202-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1700-161-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1700-102-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1700-103-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2076-41-0x0000000000140000-0x0000000000141000-memory.dmp
            Filesize

            4KB

          • memory/2076-51-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2076-49-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2076-78-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2076-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2076-33-0x0000000000140000-0x0000000000141000-memory.dmp
            Filesize

            4KB

          • memory/2076-32-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2076-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2076-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2076-50-0x0000000000150000-0x0000000000162000-memory.dmp
            Filesize

            72KB

          • memory/2216-40-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2216-81-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-18-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-16-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-59-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2216-60-0x00000000002A0000-0x00000000002A2000-memory.dmp
            Filesize

            8KB

          • memory/2216-61-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-62-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-63-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-65-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-64-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-67-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-68-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-22-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2216-21-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-84-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-85-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-23-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-19-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-14-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-20-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-17-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-15-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-106-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-147-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2216-146-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2624-151-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2624-95-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2624-96-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2624-104-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2624-53-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB