Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:30

General

  • Target

    7d21e32835df8445925316f22442a7f0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    7d21e32835df8445925316f22442a7f0

  • SHA1

    a563138606071e50b221c4418b45ad2d7ca69a34

  • SHA256

    b504a76ed5fd5588510626f7d4f18224a1b748d0c182be88fe210c9117fafec0

  • SHA512

    715166c871e1e64805f24bb495a17ce1a13fe1077dd72f543821d2e52deb07e5b871ca237deb9ca64cb4535db96763d98ecca92347fe003801764eaae832993e

  • SSDEEP

    1536:wEYp1ejKxOzedDfIbtny716uuCx56uE43n/xWLLXQV+L4Ktez61WzA90hAIdSJAg:aKmxeUDfI5SLb5AXVL4R+b6dyQ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1160
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1224
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d21e32835df8445925316f22442a7f0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\7d21e32835df8445925316f22442a7f0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2180
              • C:\Users\Admin\AppData\Local\Temp\f763247.exe
                C:\Users\Admin\AppData\Local\Temp\f763247.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1660
              • C:\Users\Admin\AppData\Local\Temp\f76342a.exe
                C:\Users\Admin\AppData\Local\Temp\f76342a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2712
              • C:\Users\Admin\AppData\Local\Temp\f7650de.exe
                C:\Users\Admin\AppData\Local\Temp\f7650de.exe
                4⤵
                • Executes dropped EXE
                PID:1044
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2428

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            def9f0dd411868390069284ef6e07a68

            SHA1

            4f0b474e88c51e8c9c378bc929c20f50af12bcda

            SHA256

            cc96e938055277a4f8bfa47d757ecf3a83c880b17e93804e396705e977ef8be0

            SHA512

            9d8a125b740b032cf4b24d0666e9f168617e410e8051116a34fb722630be8fab03b0d55d835c62b87ea1fa5e8e69f227c3af0c9396b5fe6196c9cedc3832adcf

          • \Users\Admin\AppData\Local\Temp\f763247.exe
            Filesize

            97KB

            MD5

            6677770d194e4bd0383435809eaf045c

            SHA1

            7cdd1b7bb2e925a2c42b1e7de02a4958be0e1669

            SHA256

            01075ffa25b37a279c6fb8a655d1ad3d17c9f358e2823c84603bfed88824c020

            SHA512

            afaf620c935060269a944d363b8fc7bd0454b635cf9d8d806902e728eba7aa0c34cfe8fba616f942fff3791d2cc606731cb789027e6ff6aa957f7b7c000ab6ad

          • memory/1044-197-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1044-107-0x0000000000330000-0x0000000000331000-memory.dmp
            Filesize

            4KB

          • memory/1044-109-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1044-111-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1044-87-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1108-32-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/1660-89-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-57-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-18-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-19-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-25-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-17-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-26-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-53-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1660-51-0x00000000004E0000-0x00000000004E1000-memory.dmp
            Filesize

            4KB

          • memory/1660-158-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1660-159-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-122-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-20-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-24-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-23-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-21-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-56-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-14-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1660-91-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-75-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-63-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1660-74-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-68-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-22-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-70-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-69-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-72-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/1660-73-0x0000000000700000-0x00000000017BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2180-41-0x0000000000210000-0x0000000000211000-memory.dmp
            Filesize

            4KB

          • memory/2180-3-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2180-0-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2180-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2180-65-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2180-66-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2180-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2180-7-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2180-13-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2180-64-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2180-40-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2180-50-0x0000000000210000-0x0000000000211000-memory.dmp
            Filesize

            4KB

          • memory/2180-62-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2712-102-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2712-110-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2712-171-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2712-193-0x0000000000900000-0x00000000019BA000-memory.dmp
            Filesize

            16.7MB

          • memory/2712-192-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2712-108-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB