Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 11:46

General

  • Target

    a991cbd4b23c71a49c53ad40295e36a0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    a991cbd4b23c71a49c53ad40295e36a0

  • SHA1

    a31c8d2b2ee268a8087f5eda4bc0871b96214206

  • SHA256

    c975d4b915110a5d7fa6a1dea1a00e12da00aa95183a44881e2a37a62972b326

  • SHA512

    32f228067eb726044a979f10597b112cc0565988623130634f1bfbbc262543b72d2adbae999a3f8a73e81d0f5911c2ec5a763197536d18a4cf3bace8704cf66e

  • SSDEEP

    3072:J1Y9Q+ttAcA333UIdsWpc9xoOowK+YFpv:rYSrHdsW69xoOowKFz

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1108
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1172
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\a991cbd4b23c71a49c53ad40295e36a0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1444
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\a991cbd4b23c71a49c53ad40295e36a0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2988
              • C:\Users\Admin\AppData\Local\Temp\f762221.exe
                C:\Users\Admin\AppData\Local\Temp\f762221.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2188
              • C:\Users\Admin\AppData\Local\Temp\f7623e5.exe
                C:\Users\Admin\AppData\Local\Temp\f7623e5.exe
                4⤵
                • Executes dropped EXE
                PID:2536
              • C:\Users\Admin\AppData\Local\Temp\f763dbc.exe
                C:\Users\Admin\AppData\Local\Temp\f763dbc.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2948
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:2408

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            69747aa72c55455f90c97d173afba4d9

            SHA1

            897c35b057d20d2d948a64874189389f74a799d5

            SHA256

            f6a27bf39d3303b5078cb41ae8632e2b2a85c7c17cb7ba148f2845da8c6b7fe0

            SHA512

            adab1becad24e6d9d986a9f922ae9f94c586ec003499877049d5de5639c6a540e699785a61eb8859b88c32977555a337695ec2c45ee735846e5e555b38cf5753

          • \Users\Admin\AppData\Local\Temp\f762221.exe

            Filesize

            97KB

            MD5

            03d75de4ca56a1210fb9cda623a8e0f9

            SHA1

            2744d74c3f2dce33f9791bfd1e0ce9676cba0970

            SHA256

            7e0cdd7fb3eb8e885582f48b3e418e55aa928e12f121b9abb7025c9597cb124a

            SHA512

            677f0ab8f79bcf57cdbae2a76e70190c1220f489cd214141f9e6f9dfd129cb12498a3d43dccd2bbc98b444f767336e94bf0e25c1331b2dc540043b5929fc45d0

          • memory/1108-23-0x0000000000510000-0x0000000000512000-memory.dmp

            Filesize

            8KB

          • memory/2188-63-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-22-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-14-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-15-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-65-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-19-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-64-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-49-0x0000000000430000-0x0000000000432000-memory.dmp

            Filesize

            8KB

          • memory/2188-11-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2188-46-0x0000000000480000-0x0000000000481000-memory.dmp

            Filesize

            4KB

          • memory/2188-45-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-20-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-17-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-81-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-145-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2188-149-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-21-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-18-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-108-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-106-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-58-0x0000000000430000-0x0000000000432000-memory.dmp

            Filesize

            8KB

          • memory/2188-16-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-104-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-62-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-103-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-100-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-99-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2188-66-0x00000000005B0000-0x000000000166A000-memory.dmp

            Filesize

            16.7MB

          • memory/2536-97-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2536-156-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2536-91-0x00000000003E0000-0x00000000003E2000-memory.dmp

            Filesize

            8KB

          • memory/2536-90-0x00000000003F0000-0x00000000003F1000-memory.dmp

            Filesize

            4KB

          • memory/2536-61-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2948-201-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2948-79-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2948-96-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2948-95-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/2948-98-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/2948-200-0x0000000000970000-0x0000000001A2A000-memory.dmp

            Filesize

            16.7MB

          • memory/2948-162-0x0000000000970000-0x0000000001A2A000-memory.dmp

            Filesize

            16.7MB

          • memory/2988-32-0x0000000000180000-0x0000000000181000-memory.dmp

            Filesize

            4KB

          • memory/2988-56-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2988-59-0x00000000003B0000-0x00000000003C2000-memory.dmp

            Filesize

            72KB

          • memory/2988-10-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2988-9-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2988-31-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2988-47-0x0000000000180000-0x0000000000181000-memory.dmp

            Filesize

            4KB

          • memory/2988-60-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB

          • memory/2988-78-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2988-7-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2988-75-0x0000000000170000-0x0000000000172000-memory.dmp

            Filesize

            8KB