Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 18:22

General

  • Target

    4173fc8120dfb406ce6b68269c87e990_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    4173fc8120dfb406ce6b68269c87e990

  • SHA1

    85c386e72b4df50ce35307ad0f2f24d5de3943b7

  • SHA256

    27c3bb3e7d021ec0bb717d68bfec9bccc349775bda213a3dc61ba56dbc8b8442

  • SHA512

    29ef044e6ae1e52d2a60271442e2718a67c2098e053080ec237dceb6f15e9e38d98c0df0fde0c9f8af6a534cebc2f6400bab5bff675d7355716d26596f81df0c

  • SSDEEP

    1536:OCmby+vADN7IKOdKwv7UUdPfKa992RprYVKVlv2chbMkl/HXaQnHSWPEVZ:BmbvGFAhRdPfiRpMATOSM2vqQn9EVZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1052
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1072
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1144
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\4173fc8120dfb406ce6b68269c87e990_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2356
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\4173fc8120dfb406ce6b68269c87e990_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2480
              • C:\Users\Admin\AppData\Local\Temp\f76169c.exe
                C:\Users\Admin\AppData\Local\Temp\f76169c.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2844
              • C:\Users\Admin\AppData\Local\Temp\f761870.exe
                C:\Users\Admin\AppData\Local\Temp\f761870.exe
                4⤵
                • Executes dropped EXE
                PID:2396
              • C:\Users\Admin\AppData\Local\Temp\f763228.exe
                C:\Users\Admin\AppData\Local\Temp\f763228.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2712
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2124

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f76169c.exe
            Filesize

            97KB

            MD5

            27b2e83730bf7ba3fe80d77349593aae

            SHA1

            ca6edcf877039cf4ae88a0ae0d0031de5283e3c3

            SHA256

            f5dd32d89fd30bc828e699e0af8595ffcfb66d815a23a4dc869035d0b22be0b7

            SHA512

            d1849edd14b1dab30935f7fd73915a6545a1401065ae0a61ab1ca5911f559ddd83d3dffe5124151a4f5001d17293c0e3e5d1867c50159edccedce973b89293f7

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            13e1d6e5c69fac5d0856f6a378474fda

            SHA1

            5dffc27fb328066406886d6412e6f44af5368ccd

            SHA256

            24ef7cb96fb2d055d66d44676d6a3b151c3e76ee2c8ef1172c48fc97f090cbca

            SHA512

            246ee0c2a8ce31a548632b85347c5200e2e3f89ed4d2570c2b8b59e64151c23be0ca877ec4c45ba8779a927a188595c57eca4e925d22d56cd6c5340ed976a905

          • memory/1052-28-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2396-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2396-156-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2396-98-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2396-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2396-107-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2480-37-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2480-79-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2480-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2480-47-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/2480-57-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2480-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2480-8-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2480-38-0x00000000001D0000-0x00000000001D1000-memory.dmp
            Filesize

            4KB

          • memory/2480-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2480-61-0x00000000001C0000-0x00000000001C2000-memory.dmp
            Filesize

            8KB

          • memory/2712-168-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2712-207-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2712-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2712-104-0x0000000000200000-0x0000000000201000-memory.dmp
            Filesize

            4KB

          • memory/2712-206-0x0000000000910000-0x00000000019CA000-memory.dmp
            Filesize

            16.7MB

          • memory/2712-108-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2844-59-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/2844-87-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-64-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-63-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-65-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-66-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-67-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-69-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-70-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-48-0x00000000003D0000-0x00000000003D1000-memory.dmp
            Filesize

            4KB

          • memory/2844-18-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-83-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-85-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-20-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-19-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-50-0x00000000002C0000-0x00000000002C2000-memory.dmp
            Filesize

            8KB

          • memory/2844-21-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-22-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-15-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-126-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-151-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2844-155-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-14-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-17-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-16-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-12-0x0000000000640000-0x00000000016FA000-memory.dmp
            Filesize

            16.7MB

          • memory/2844-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB