Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 09:56

General

  • Target

    b9da3db6b37550752b7559868ae415b0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    b9da3db6b37550752b7559868ae415b0

  • SHA1

    a11bfceb0596c9d51ceb07b8e1620a03825ea16f

  • SHA256

    994f932b02627ec5ffe751c0e47dc0c22857d96189b73ad091e2f22e53126598

  • SHA512

    bda74620b8693db5522093da591f88875c39f6bf0be587edeef0cec19fff7c956b3254d837d334ac752add4b08bd49abe40d5be4dc7157d3194d6757b2fb6b72

  • SSDEEP

    1536:GzkcqNzjeKRfoPkhBFrg99V9yk/hPInBpyzr3KzlHr6k+8N1o79A3PR:GzkcqNzLRVhfg99j5PwcKzlL/+bA35

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1056
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1132
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1192
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9da3db6b37550752b7559868ae415b0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2068
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9da3db6b37550752b7559868ae415b0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1892
              • C:\Users\Admin\AppData\Local\Temp\f761dcd.exe
                C:\Users\Admin\AppData\Local\Temp\f761dcd.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1380
              • C:\Users\Admin\AppData\Local\Temp\f761f53.exe
                C:\Users\Admin\AppData\Local\Temp\f761f53.exe
                4⤵
                • Executes dropped EXE
                PID:2460
              • C:\Users\Admin\AppData\Local\Temp\f7639a6.exe
                C:\Users\Admin\AppData\Local\Temp\f7639a6.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1928
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1592

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            24b700f1c5237177b40dd770cd99d411

            SHA1

            685876c92f177c4760df9721a86fb86e2725b10f

            SHA256

            edc785b7f13f110eddddc1bde3aafd78c028ec37b877d296504a6a228f858ea0

            SHA512

            e96c7517b365a400dd2fee3c8fa81bdaf3ff9dfd83887fb95c6d98c4ddcaf6bc25aa3862ff0389ed7ed4b219f3dbb1b5d91208b620373005063fd849be0609e8

          • \Users\Admin\AppData\Local\Temp\f761dcd.exe
            Filesize

            97KB

            MD5

            ff9bc198c8c7a84ec8800f8f709d61ad

            SHA1

            9939621228f7df3b161d898d530da93b61e1c011

            SHA256

            ea4fcaeef8854f74c309ac13f35101dfaa37de2ff44c04d668c490bfc91224ba

            SHA512

            ae68e5132ecb58a5b247c1ef923b13314843371038a8a8bfda9590b25435d63df0a9dfd361cc52d08846da024dd686c1acd19cd37a1e5b1b18be11bc8b5c2bc0

          • memory/1056-29-0x00000000005A0000-0x00000000005A2000-memory.dmp
            Filesize

            8KB

          • memory/1380-16-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-105-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-15-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-17-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-71-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-20-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-18-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-19-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-111-0x0000000003BD0000-0x0000000003BD2000-memory.dmp
            Filesize

            8KB

          • memory/1380-108-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1380-54-0x0000000003BD0000-0x0000000003BD2000-memory.dmp
            Filesize

            8KB

          • memory/1380-52-0x0000000003C20000-0x0000000003C21000-memory.dmp
            Filesize

            4KB

          • memory/1380-149-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-87-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-63-0x0000000003BD0000-0x0000000003BD2000-memory.dmp
            Filesize

            8KB

          • memory/1380-86-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-70-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-148-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1380-22-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-14-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-21-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-67-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-68-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-23-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1380-69-0x00000000006D0000-0x000000000178A000-memory.dmp
            Filesize

            16.7MB

          • memory/1892-65-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1892-9-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/1892-82-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/1892-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1892-80-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1892-61-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1892-64-0x0000000000230000-0x0000000000242000-memory.dmp
            Filesize

            72KB

          • memory/1892-8-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/1892-41-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1892-42-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/1892-51-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/1928-104-0x0000000000280000-0x0000000000281000-memory.dmp
            Filesize

            4KB

          • memory/1928-102-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/1928-106-0x0000000000270000-0x0000000000272000-memory.dmp
            Filesize

            8KB

          • memory/1928-84-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1928-170-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1928-203-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/1928-204-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2460-66-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2460-98-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2460-99-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2460-96-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2460-153-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB