Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 16:50

General

  • Target

    1516df5fcbe41b1cf6e2755fcd37b380_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    1516df5fcbe41b1cf6e2755fcd37b380

  • SHA1

    f0087befdbcbb0e07784404e221ad02ebbc0525e

  • SHA256

    1e64123f2c7f8cf18b45ab19f159bde33c239405d1d99e06e261ed0cd11dbbdf

  • SHA512

    91658ad0332244c5999739a35c70b8de0b34d3b604c4cc7763b685d7159ca26b7d1d358c5c5191cf5c8a30d161d2734ad3df3127ff1ec79b73011b82b1653821

  • SSDEEP

    3072:jM2rym3Y3yVLnxkYI5E0ypXSqOC5u5thOU44p33p:jPY3AxT5S7XPHd33

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1124
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1204
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\1516df5fcbe41b1cf6e2755fcd37b380_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1700
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\1516df5fcbe41b1cf6e2755fcd37b380_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1740
              • C:\Users\Admin\AppData\Local\Temp\f761ae0.exe
                C:\Users\Admin\AppData\Local\Temp\f761ae0.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1712
              • C:\Users\Admin\AppData\Local\Temp\f761c86.exe
                C:\Users\Admin\AppData\Local\Temp\f761c86.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2784
              • C:\Users\Admin\AppData\Local\Temp\f7638ad.exe
                C:\Users\Admin\AppData\Local\Temp\f7638ad.exe
                4⤵
                • Executes dropped EXE
                PID:2092
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1076

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            c4999882540538eb240e447da766894c

            SHA1

            6c9c7fe670b9e5d4a9babbdf46865a78ce38803e

            SHA256

            249743cbdc78f94aa3a076cc92d370879bb9d379701f0b750d0e85cc6dd2a68f

            SHA512

            c103591ceb6fafc9131db601fb9a2f4e0ddbebbf2b03631fca53b531cd91d81b4ae0d67402af23460b3f93e10feba359e16f0f98edb3683e8167c4217ebc6f00

          • \Users\Admin\AppData\Local\Temp\f761ae0.exe
            Filesize

            97KB

            MD5

            27d52ea2246b8de93ca560f61c9fcc17

            SHA1

            eb100aed9941e18880b62eb5f1dadf75fab1d708

            SHA256

            780dbf07439fcfd9a469adc03c4500de8ffadcf60f7acdd9c26a8fa76db2ad8c

            SHA512

            4d2d6f6f555cd32fc7381b7ade5aa2f300e5889f2019ceea144a13c65f6675d0f890803b7a6327e352e8f5983c04ec752d0d29577f465ac1fb437c80b5a25bbb

          • memory/1124-24-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/1712-23-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-41-0x00000000004C0000-0x00000000004C1000-memory.dmp
            Filesize

            4KB

          • memory/1712-63-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-56-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/1712-64-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-153-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-152-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1712-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1712-106-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-55-0x00000000004B0000-0x00000000004B2000-memory.dmp
            Filesize

            8KB

          • memory/1712-87-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-85-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-15-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-67-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-83-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-66-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-20-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-21-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-14-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-19-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-17-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-61-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-62-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-16-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-18-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-22-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1712-68-0x00000000005D0000-0x000000000168A000-memory.dmp
            Filesize

            16.7MB

          • memory/1740-9-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/1740-52-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1740-8-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/1740-81-0x0000000000310000-0x0000000000322000-memory.dmp
            Filesize

            72KB

          • memory/1740-80-0x0000000000310000-0x0000000000322000-memory.dmp
            Filesize

            72KB

          • memory/1740-33-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/1740-84-0x0000000000180000-0x0000000000182000-memory.dmp
            Filesize

            8KB

          • memory/1740-42-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/1740-50-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1740-7-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/1740-32-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/1740-51-0x0000000000260000-0x0000000000272000-memory.dmp
            Filesize

            72KB

          • memory/2092-101-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/2092-104-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2092-102-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2092-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2092-192-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2784-105-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2784-103-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2784-97-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2784-165-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2784-187-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2784-188-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB