Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 22:44

General

  • Target

    11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    11c193469217ff54092e14cd0e641380

  • SHA1

    bbcac625a0e9bebeedb0e83d3852edd8440a65b7

  • SHA256

    069a33c68bba0aa179acc93e0346f3ca9d7e51d3920114c5d078c4bc98d2fc5d

  • SHA512

    8ef991993fe471b08af273b8a73ef72785e3165fc797b0df6addf9019a040bee07cea6889de69056a697655cabd7178a58d08fba19fd2e7d31d023f0201c0cfb

  • SSDEEP

    1536:oIuIZwvehOu9gY9vHCLpbZH4kEVhvBH0UZCzF5Y75lGrB52pXQp4K+5WGFCj:oIjwvej9N9PqivvpEZ5Y73Grayp4KJX

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1056
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1144
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1180
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\11c193469217ff54092e14cd0e641380_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1704
              • C:\Users\Admin\AppData\Local\Temp\f7621c3.exe
                C:\Users\Admin\AppData\Local\Temp\f7621c3.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2236
              • C:\Users\Admin\AppData\Local\Temp\f7623f5.exe
                C:\Users\Admin\AppData\Local\Temp\f7623f5.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • System policy modification
                PID:2556
              • C:\Users\Admin\AppData\Local\Temp\f764460.exe
                C:\Users\Admin\AppData\Local\Temp\f764460.exe
                4⤵
                • Executes dropped EXE
                PID:272
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1448

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            ec52f7dd356d86e3243ddcfc9bbc0ee6

            SHA1

            ffb6fd6dd978ff5a3c3a2355fb3e902df943bed1

            SHA256

            4569c0c8de6e62fc91d5117cce99828139f9431f9793351d5255d103be63d026

            SHA512

            ed534543bb4f9f5409c020384e9988372383cb971e17c2f417417e127a5bb8ff76c8c5bdb4ab9450cc9a9fdb6307f7877e6cdf7fa76d52083944b8b9369a164c

          • \Users\Admin\AppData\Local\Temp\f7621c3.exe
            Filesize

            97KB

            MD5

            bcb54cdd5fa96d544332a1cf357ef693

            SHA1

            938a7fbfdc7374216e05218a2bddc58157572126

            SHA256

            c112478ee7800f95c274eb4d010b8262dbf62524e2a7b8615f32df1620071a06

            SHA512

            e6d6073ce387173d18e7f22739a665b0d9f0353f689d17341197cd03eb48a55b84b1ce186447a6bf7aefab786472c8253801adfbd9059ee9938ddf2c5de0a62b

          • memory/272-93-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/272-77-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/272-160-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/272-96-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/1056-20-0x00000000003A0000-0x00000000003A2000-memory.dmp
            Filesize

            8KB

          • memory/1704-10-0x0000000000160000-0x0000000000172000-memory.dmp
            Filesize

            72KB

          • memory/1704-28-0x00000000007C0000-0x00000000007C1000-memory.dmp
            Filesize

            4KB

          • memory/1704-74-0x0000000000240000-0x0000000000242000-memory.dmp
            Filesize

            8KB

          • memory/1704-58-0x0000000000240000-0x0000000000242000-memory.dmp
            Filesize

            8KB

          • memory/1704-57-0x00000000008E0000-0x00000000008F2000-memory.dmp
            Filesize

            72KB

          • memory/1704-51-0x0000000000240000-0x0000000000242000-memory.dmp
            Filesize

            8KB

          • memory/1704-40-0x00000000007C0000-0x00000000007C1000-memory.dmp
            Filesize

            4KB

          • memory/1704-4-0x0000000000160000-0x0000000000172000-memory.dmp
            Filesize

            72KB

          • memory/1704-27-0x0000000000240000-0x0000000000242000-memory.dmp
            Filesize

            8KB

          • memory/1704-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2236-60-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-101-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-39-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-18-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-19-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-37-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-42-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-16-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-15-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-36-0x0000000000330000-0x0000000000331000-memory.dmp
            Filesize

            4KB

          • memory/2236-61-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-62-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-64-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-63-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-17-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2236-78-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-12-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-137-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2236-38-0x0000000000320000-0x0000000000322000-memory.dmp
            Filesize

            8KB

          • memory/2236-14-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-138-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-97-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-98-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-99-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-41-0x0000000000320000-0x0000000000322000-memory.dmp
            Filesize

            8KB

          • memory/2236-104-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2236-114-0x00000000006C0000-0x000000000177A000-memory.dmp
            Filesize

            16.7MB

          • memory/2556-95-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2556-87-0x00000000002B0000-0x00000000002B1000-memory.dmp
            Filesize

            4KB

          • memory/2556-88-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2556-150-0x00000000009B0000-0x0000000001A6A000-memory.dmp
            Filesize

            16.7MB

          • memory/2556-156-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2556-155-0x00000000009B0000-0x0000000001A6A000-memory.dmp
            Filesize

            16.7MB

          • memory/2556-59-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB