Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 01:19

General

  • Target

    260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    260ab996b2fdbd6b2d66e8cb1ba2a570

  • SHA1

    313d989bd154963fa6160e56c3449d92aae5c182

  • SHA256

    37fa656e253f8b09326525d3df9c198b36184dab9310d23a13b8cdf0dc4222a3

  • SHA512

    69bb877366cc97e68f32332674af46b1ccb3f35aacc3806dac6071c5a037d34242b830eee6aa442456cd1617ea1cb9eed010955cbfb45f3257e96a75707ec178

  • SSDEEP

    1536:68xs7FcFqqV05nbn4RGymMU7yAyIhDUEsmdXDAvLZ6f5T8A+oKxue0kMDLPLjLI+:rD+4DgyAZDR2Z6fp8A5DL7s1b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1256
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2924
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2936
              • C:\Users\Admin\AppData\Local\Temp\f761777.exe
                C:\Users\Admin\AppData\Local\Temp\f761777.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1548
              • C:\Users\Admin\AppData\Local\Temp\f76194b.exe
                C:\Users\Admin\AppData\Local\Temp\f76194b.exe
                4⤵
                • Executes dropped EXE
                PID:2592
              • C:\Users\Admin\AppData\Local\Temp\f763331.exe
                C:\Users\Admin\AppData\Local\Temp\f763331.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:3000
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1804

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            256B

            MD5

            bf795b0931da7836ddd1ab33e558a774

            SHA1

            90012308db6a92e467e4f18db59feb61ce162038

            SHA256

            bda2af2f19f94723f345b8540f5ab8ef5dde1c7ecfb7777bb64ed5f482978695

            SHA512

            914be01585222ff45f4b7eaf37c0682fec292a8e11377dafc73a407619d51d7f0ce85e87507c0f2762b87e568cac79ada43c3ab48e2b6c2733e79f6759e61fb4

          • \Users\Admin\AppData\Local\Temp\f761777.exe
            Filesize

            97KB

            MD5

            ae276d980538e9af72bac3bc0bef31b8

            SHA1

            33d479e13f9d29fc6236cb579b0848c30ee41895

            SHA256

            1b023f85b2bdb77faa5cd5c21fae0763ddf5f29adde51fc5ef30390f7c20a8e4

            SHA512

            fbd98968933c308d3702e3d30b435e01d71ef1955a6531be6f665760e8baf7b839e43bbbb6ea4f1ea218a2d391812881b4552f384162a44dc4205b1b186e03e8

          • memory/1120-29-0x0000000001F10000-0x0000000001F12000-memory.dmp
            Filesize

            8KB

          • memory/1548-108-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-63-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-151-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-13-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-23-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-22-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-15-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-21-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-47-0x00000000004A0000-0x00000000004A1000-memory.dmp
            Filesize

            4KB

          • memory/1548-85-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-87-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-12-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1548-107-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-57-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1548-49-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1548-84-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-18-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-17-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-127-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1548-69-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-68-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-20-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-19-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-16-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-62-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1548-64-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-66-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/1548-65-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2592-178-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2592-97-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2592-105-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2592-61-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2592-98-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2936-59-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2936-11-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/2936-81-0x00000000001F0000-0x00000000001F2000-memory.dmp
            Filesize

            8KB

          • memory/2936-2-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2936-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2936-78-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2936-10-0x00000000001F0000-0x0000000000202000-memory.dmp
            Filesize

            72KB

          • memory/2936-36-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2936-37-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2936-46-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2936-58-0x00000000002B0000-0x00000000002C2000-memory.dmp
            Filesize

            72KB

          • memory/2936-56-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/3000-103-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/3000-104-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3000-106-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/3000-164-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/3000-206-0x00000000009C0000-0x0000000001A7A000-memory.dmp
            Filesize

            16.7MB

          • memory/3000-205-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB