Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 03:11

General

  • Target

    1be35250a7b1f958287c676b14a3c790_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    1be35250a7b1f958287c676b14a3c790

  • SHA1

    60d5a448f956b0921fac6608a63c61c4e4e573e8

  • SHA256

    6c32a490707eb432fdb33f4e6f4fde341d687743ae7e7bfa130f47b4c0058fbb

  • SHA512

    727b984f4180bd01523358a9a66a22ca499533faddf6193660f698404b14ea876f805c0c829da6fda70e98526038c947f54b1358ad94def1af2757e063a7bb39

  • SSDEEP

    3072:+ZQ1Jm1Iac4vEY4lsxas3B2q+xR/xE9V:B1Jmyac4vEY4lsss3Iq+xR/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1184
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1256
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1304
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\1be35250a7b1f958287c676b14a3c790_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2244
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\1be35250a7b1f958287c676b14a3c790_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:944
              • C:\Users\Admin\AppData\Local\Temp\f75fb6f.exe
                C:\Users\Admin\AppData\Local\Temp\f75fb6f.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1524
              • C:\Users\Admin\AppData\Local\Temp\f75fd81.exe
                C:\Users\Admin\AppData\Local\Temp\f75fd81.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2608
              • C:\Users\Admin\AppData\Local\Temp\f76170a.exe
                C:\Users\Admin\AppData\Local\Temp\f76170a.exe
                4⤵
                • Executes dropped EXE
                PID:2944
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:936

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            215beafc4e1809ec2190ed8507f9ddc9

            SHA1

            bbc2a39cd4a5729e60fe29072832607b921d5a16

            SHA256

            c6124792449b4512c9f82fbe8a6b978e1744f9dfa0cadd9e3fb2e91203043a4f

            SHA512

            7e9d7bbfdbdf69b7020e758c7cb723b0cdd14a7f4f5a99a9a58659163882238c61777bc91f3d0d1089879df40f7f80d9c8ca8e5193a08a882777d1cf6a1a8b85

          • \Users\Admin\AppData\Local\Temp\f75fb6f.exe
            Filesize

            97KB

            MD5

            451191be35e59e2c2045fc4ef34f9bd8

            SHA1

            842998131ab9411ad26f586677a519872e75239b

            SHA256

            cf626c4c9e61cab9961c5c70b081b9b16332cb9b06d9cd6072831885126214a9

            SHA512

            027da10e66ba747ea0daba911db608f98c6e0442951b99fc699e8b7a197f5163ff5b7039b8ff942e994824ab414206b8949c701c412fa4cb3bc5a3939793a0c7

          • memory/944-77-0x00000000000C0000-0x00000000000C2000-memory.dmp
            Filesize

            8KB

          • memory/944-3-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/944-4-0x00000000000C0000-0x00000000000D2000-memory.dmp
            Filesize

            72KB

          • memory/944-73-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/944-56-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/944-9-0x00000000000C0000-0x00000000000D2000-memory.dmp
            Filesize

            72KB

          • memory/944-35-0x00000000001A0000-0x00000000001A2000-memory.dmp
            Filesize

            8KB

          • memory/944-36-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/944-38-0x00000000001B0000-0x00000000001B1000-memory.dmp
            Filesize

            4KB

          • memory/944-55-0x00000000001C0000-0x00000000001D2000-memory.dmp
            Filesize

            72KB

          • memory/1184-28-0x0000000001F90000-0x0000000001F92000-memory.dmp
            Filesize

            8KB

          • memory/1524-61-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-21-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-22-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-54-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1524-19-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-15-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-16-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-17-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-18-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-44-0x0000000000520000-0x0000000000521000-memory.dmp
            Filesize

            4KB

          • memory/1524-58-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-59-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-60-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-20-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-62-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-64-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-65-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-14-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-13-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-46-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1524-79-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-81-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-83-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-142-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-143-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/1524-115-0x00000000003F0000-0x00000000003F2000-memory.dmp
            Filesize

            8KB

          • memory/1524-103-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/1524-101-0x0000000000650000-0x000000000170A000-memory.dmp
            Filesize

            16.7MB

          • memory/2608-99-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2608-93-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2608-92-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2608-155-0x0000000000950000-0x0000000001A0A000-memory.dmp
            Filesize

            16.7MB

          • memory/2608-177-0x0000000000950000-0x0000000001A0A000-memory.dmp
            Filesize

            16.7MB

          • memory/2608-176-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2944-100-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2944-98-0x0000000000220000-0x0000000000222000-memory.dmp
            Filesize

            8KB

          • memory/2944-97-0x0000000000230000-0x0000000000231000-memory.dmp
            Filesize

            4KB

          • memory/2944-78-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2944-181-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB