Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 09:37

General

  • Target

    b596400fbb412fe3136fd963db4b4fc0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    b596400fbb412fe3136fd963db4b4fc0

  • SHA1

    0c2962b9fd074c377316c3fa5be75f44419cb6da

  • SHA256

    ff3e6a8a92a307cc8a81205d081107c3c7503f58ca8d63bca56459ccffe9a068

  • SHA512

    16dcc852fde4a58c232cb13093cb2b08106466b24177248fed18c82b225a8d2565e7f0b2589069bbfb5289426440c02caf80b5098631336d4d467b071e2aae80

  • SSDEEP

    1536:H976+sVlt3a2LPIPTANzdqrgccv5PGOT2O05TWeEg+Pv3OJRYIxU6dZ:V6XltK2gTANkXcv5PGQQ93moYeUOZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1128
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1232
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1264
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\b596400fbb412fe3136fd963db4b4fc0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2224
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\b596400fbb412fe3136fd963db4b4fc0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2816
              • C:\Users\Admin\AppData\Local\Temp\f7690bb.exe
                C:\Users\Admin\AppData\Local\Temp\f7690bb.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2828
              • C:\Users\Admin\AppData\Local\Temp\f769434.exe
                C:\Users\Admin\AppData\Local\Temp\f769434.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2744
              • C:\Users\Admin\AppData\Local\Temp\f76ab6c.exe
                C:\Users\Admin\AppData\Local\Temp\f76ab6c.exe
                4⤵
                • Executes dropped EXE
                PID:2856
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2400

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • \Users\Admin\AppData\Local\Temp\f7690bb.exe
            Filesize

            97KB

            MD5

            dc4c482f2bfd4bd6392cd63071f7c0ff

            SHA1

            24ee912dea372bc6c59455dddec46dd8cce0edf5

            SHA256

            6212b4dc7d5783b69cfa17c9d18d55a8f27909c5008357f45f35b28988ce92c5

            SHA512

            ef5a3754a255c4780741c9f49e7b7151e61a593f06f79c7c6db6b38ce62cd5fa7a8ec81c0a7de19a030c6b56d0814db4a60cadc7f4de3b53f4eb8995eca84002

          • memory/1128-28-0x0000000001C40000-0x0000000001C42000-memory.dmp
            Filesize

            8KB

          • memory/2744-94-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2744-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2744-101-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2744-149-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2744-98-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2744-58-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2816-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2816-56-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2816-44-0x0000000000170000-0x0000000000171000-memory.dmp
            Filesize

            4KB

          • memory/2816-54-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2816-73-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2816-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2816-35-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2816-36-0x0000000000170000-0x0000000000171000-memory.dmp
            Filesize

            4KB

          • memory/2816-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2828-18-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-80-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-19-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-47-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2828-16-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-45-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2828-22-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-17-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-59-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-60-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-61-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-62-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-63-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-65-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2828-15-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-78-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-21-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-81-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-84-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-12-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-55-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2828-144-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-143-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2828-20-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-14-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-103-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2828-104-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2856-99-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2856-100-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2856-102-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2856-77-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2856-154-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB