Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 23:47

General

  • Target

    84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    84f20e1a1da401d744f450dd8d3e6b20

  • SHA1

    45ee42da244dd7047922ff19c27051cd0b76f0b8

  • SHA256

    a2ddfe540ee3e49156677bf5b59775e4734180b55178cccd04b2d01cb87a5d28

  • SHA512

    330368c747ee1efbcd94d17c69a0cc33fb38815b7ddbf87b69460b304eb9aafecaa414aaa7761f4cf0293d6d2bd6a58f3cadd69a630511ff147f28c8491e4da8

  • SSDEEP

    3072:eu+tY6NMXQU7Iky6W7is5DUkqsYZkI1QcbjAsU:euEHU1rW7is5D+FiAV

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1076
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1136
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1200
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2168
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2276
              • C:\Users\Admin\AppData\Local\Temp\f760b56.exe
                C:\Users\Admin\AppData\Local\Temp\f760b56.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2060
              • C:\Users\Admin\AppData\Local\Temp\f760cdc.exe
                C:\Users\Admin\AppData\Local\Temp\f760cdc.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1724
              • C:\Users\Admin\AppData\Local\Temp\f762701.exe
                C:\Users\Admin\AppData\Local\Temp\f762701.exe
                4⤵
                • Executes dropped EXE
                PID:1552
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1568

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            3003d99f8741bc566ddcea5b99c61fff

            SHA1

            9b7fd1159d5c0407ea78a54a9f7d0d4ba5375c34

            SHA256

            c3c096ce928399d6f13de3dc89445195ccdb4d70d90825c027bb3c24060e5725

            SHA512

            725227d2fa71b5ace8a5430ea0f26c4e25c89f518b3cd0413b651edec4e6ac08411f33104732f057e603b2a892614b2f9406dc757c700fc60b37c190af13e468

          • \Users\Admin\AppData\Local\Temp\f760b56.exe
            Filesize

            97KB

            MD5

            31a24b0172fdfa0c8737442b6f385fdf

            SHA1

            2659d67cc3e19e7c760729370aea1cf4b6f8dc73

            SHA256

            2ad1c889ae90f41fe6325ae3e79c8a719df3dbf4468f4653fe7f9e548f273b85

            SHA512

            3fcdf46faec06760064b615e6f11cc8d4fa341b6728e38d8ccaea835c6cf5020e4d292eabc47b790d02fdd0cbb12f6d69da6c62954e9bd9d2f2cf8008861a3e9

          • memory/1076-29-0x00000000002D0000-0x00000000002D2000-memory.dmp
            Filesize

            8KB

          • memory/1552-103-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1552-105-0x0000000000370000-0x0000000000371000-memory.dmp
            Filesize

            4KB

          • memory/1552-107-0x0000000000360000-0x0000000000362000-memory.dmp
            Filesize

            8KB

          • memory/1552-82-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1552-191-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1724-186-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1724-163-0x0000000000930000-0x00000000019EA000-memory.dmp
            Filesize

            16.7MB

          • memory/1724-187-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1724-97-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/1724-98-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1724-62-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1724-106-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2060-50-0x0000000003CD0000-0x0000000003CD2000-memory.dmp
            Filesize

            8KB

          • memory/2060-65-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2060-13-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-19-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-153-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-152-0x0000000003CD0000-0x0000000003CD2000-memory.dmp
            Filesize

            8KB

          • memory/2060-21-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-17-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-48-0x0000000003D20000-0x0000000003D21000-memory.dmp
            Filesize

            4KB

          • memory/2060-23-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-63-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-64-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-15-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-67-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-66-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-69-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-70-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-151-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2060-122-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-84-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-86-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-87-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-58-0x0000000003CD0000-0x0000000003CD2000-memory.dmp
            Filesize

            8KB

          • memory/2060-22-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-20-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-16-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2060-18-0x0000000000520000-0x00000000015DA000-memory.dmp
            Filesize

            16.7MB

          • memory/2276-47-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2276-79-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2276-38-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2276-57-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2276-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2276-37-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2276-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2276-9-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2276-10-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2276-60-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB