Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:00

General

  • Target

    d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    d7e14ddccc829d6eaa5ed1ab6da37dd0

  • SHA1

    b85418e63edca7b82761cce6a7f4f62f6602f446

  • SHA256

    f0991325f2cf89cd75af99bd8ccccbc59ed2c799cbbe4971626c8a97cc706a75

  • SHA512

    6488a043b7817d72a08b7cbc8c08b30e9ebb5f96d4ba17885c880315044c3a712e46805de5515388182d52a1544e4550dffba627b81bafd548990683711391d5

  • SSDEEP

    1536:sBUz5U3qTiwyRyHA+6RjFBUCkhJtBf8kA47EYdY9qZMOK4MsY9:sBUdU4gp+6RjFGzJzfW47ElqZMF

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\Dwm.exe
    "C:\Windows\system32\Dwm.exe"
    1⤵
      PID:1048
    • C:\Windows\system32\taskhost.exe
      "taskhost.exe"
      1⤵
        PID:1060
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1144
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2440
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3000
              • C:\Users\Admin\AppData\Local\Temp\f76141d.exe
                C:\Users\Admin\AppData\Local\Temp\f76141d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2836
              • C:\Users\Admin\AppData\Local\Temp\f761610.exe
                C:\Users\Admin\AppData\Local\Temp\f761610.exe
                4⤵
                • Executes dropped EXE
                PID:2364
              • C:\Users\Admin\AppData\Local\Temp\f762f98.exe
                C:\Users\Admin\AppData\Local\Temp\f762f98.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2044
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2136

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f76141d.exe
            Filesize

            97KB

            MD5

            6560f5a0d171f91a72e787859caf2250

            SHA1

            99b063689202c0a7910c5b234fc3e22a91188d8c

            SHA256

            c931ba584245a7b1fc73c1e49291523bfc33ca00f9a25690fb2582acdadf0e23

            SHA512

            273c13f6f6a2989206e263779c8a7b714d03f9ff23e59da1cc5f7a8dc71262233e644b4301cb20198b21e7e0ea7ca899e04362a8562fe7cb4cd10af7f7f77703

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            eab3c99e0e47a60a78bb411646c55feb

            SHA1

            5dcaa6f8f4c92381f27c34efcf7abe994eb0d7a3

            SHA256

            92c91b779ac57b3cb60a56cc56addd1278c0aeb553dfcb70357bba78e8a240ca

            SHA512

            964058aba52a2a72975f905e100abfc2b81084d1dc20d44b294359979398819367d97dee4427b92a855d2989fed6d6910b12e8b5dc6e83d149cf1b4de6051c0f

          • memory/1048-28-0x00000000001B0000-0x00000000001B2000-memory.dmp
            Filesize

            8KB

          • memory/2044-103-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2044-211-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2044-210-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2044-172-0x0000000000920000-0x00000000019DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2044-106-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2044-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2044-104-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2364-160-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2364-97-0x00000000003B0000-0x00000000003B1000-memory.dmp
            Filesize

            4KB

          • memory/2364-96-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2364-105-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/2364-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2836-17-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-16-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2836-58-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/2836-22-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-12-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-14-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-155-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2836-19-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-47-0x0000000002E50000-0x0000000002E51000-memory.dmp
            Filesize

            4KB

          • memory/2836-156-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-21-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-63-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-64-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-65-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-67-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-66-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-69-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-70-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-49-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/2836-127-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-83-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-85-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-86-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-108-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-15-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-18-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/2836-20-0x00000000005A0000-0x000000000165A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-60-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-37-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/3000-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/3000-79-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/3000-46-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/3000-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/3000-36-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/3000-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
            Filesize

            8KB

          • memory/3000-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB