Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 18:53

General

  • Target

    bca6cf563f093794214072664a387890_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    bca6cf563f093794214072664a387890

  • SHA1

    d4a430e2489620a47b5af88206db91c2addecc8d

  • SHA256

    842e6d8d30ef9db4827529fc42bda2a1c36efd7e1316ce132ee5fc85a8a04dcc

  • SHA512

    679c263888d089a16d8a934aa0788071d658cf0b9db600fc9491eaa2072d667a932207f7e09636d54aef4b735c54f72a2a85e052416df102d2b5516b9457cb2a

  • SSDEEP

    3072:w5YfdVHWjpKA2ARJN2/OsZlIbyyB6VXDI:w5Yfdw8iR/Q0bxBf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 17 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1120
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1180
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\bca6cf563f093794214072664a387890_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1280
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\bca6cf563f093794214072664a387890_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2308
              • C:\Users\Admin\AppData\Local\Temp\f7610c3.exe
                C:\Users\Admin\AppData\Local\Temp\f7610c3.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:1748
              • C:\Users\Admin\AppData\Local\Temp\f761268.exe
                C:\Users\Admin\AppData\Local\Temp\f761268.exe
                4⤵
                • Executes dropped EXE
                PID:2680
              • C:\Users\Admin\AppData\Local\Temp\f762c6d.exe
                C:\Users\Admin\AppData\Local\Temp\f762c6d.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:768
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1788

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Windows\SYSTEM.INI

            Filesize

            257B

            MD5

            18e4822861cda3e6af3569728d869c85

            SHA1

            c5d4c471806d5cab37911c5b9fcfc06e01bf331f

            SHA256

            f6a6f08120e64ea00bed4ba71e2667ec15999b8b02ab9494ce1ddad3281fc90d

            SHA512

            3acceda6f59ac804654afd8202510cada065e82243db45ff604c33b72757fca69f0d99e2c9afa681a9405e0b131e5cfef6901dde0e6fb070c30aa41a69c95d90

          • \Users\Admin\AppData\Local\Temp\f7610c3.exe

            Filesize

            97KB

            MD5

            7c4a9b779b1d5db662fd181d7bf42564

            SHA1

            d2ed3a5e093ee2139ae1fddcf118ad84bf5ffcea

            SHA256

            eabcdd55bd80bf17e4cdd7c6f1d22d1a280c73e8d6ffd81e73b0719f12c6b386

            SHA512

            d6088ff755cfb7e7619dd9dc0c721be3d9178180bc327100cc743802c203481119411e4ad7c9065ecab19ddcc8704fffbddb3fef90769dce767586d0356624c0

          • memory/768-206-0x00000000009A0000-0x0000000001A5A000-memory.dmp

            Filesize

            16.7MB

          • memory/768-207-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/768-169-0x00000000009A0000-0x0000000001A5A000-memory.dmp

            Filesize

            16.7MB

          • memory/768-105-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/768-108-0x0000000000260000-0x0000000000262000-memory.dmp

            Filesize

            8KB

          • memory/768-104-0x00000000002B0000-0x00000000002B1000-memory.dmp

            Filesize

            4KB

          • memory/768-83-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1120-30-0x00000000002E0000-0x00000000002E2000-memory.dmp

            Filesize

            8KB

          • memory/1748-24-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-70-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-12-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1748-17-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-151-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/1748-50-0x0000000002FC0000-0x0000000002FC2000-memory.dmp

            Filesize

            8KB

          • memory/1748-52-0x0000000002FC0000-0x0000000002FC2000-memory.dmp

            Filesize

            8KB

          • memory/1748-48-0x0000000002FD0000-0x0000000002FD1000-memory.dmp

            Filesize

            4KB

          • memory/1748-152-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-122-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-21-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-23-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-18-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-109-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-106-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-16-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-20-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-63-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-64-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-65-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-67-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-66-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-69-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-22-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-15-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-19-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-84-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-86-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/1748-88-0x0000000000660000-0x000000000171A000-memory.dmp

            Filesize

            16.7MB

          • memory/2308-11-0x00000000001D0000-0x00000000001E2000-memory.dmp

            Filesize

            72KB

          • memory/2308-61-0x0000000000200000-0x0000000000202000-memory.dmp

            Filesize

            8KB

          • memory/2308-2-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2308-60-0x0000000000380000-0x0000000000392000-memory.dmp

            Filesize

            72KB

          • memory/2308-38-0x0000000000200000-0x0000000000202000-memory.dmp

            Filesize

            8KB

          • memory/2308-9-0x00000000001D0000-0x00000000001E2000-memory.dmp

            Filesize

            72KB

          • memory/2308-59-0x0000000000200000-0x0000000000202000-memory.dmp

            Filesize

            8KB

          • memory/2308-39-0x0000000000350000-0x0000000000351000-memory.dmp

            Filesize

            4KB

          • memory/2308-82-0x00000000001D0000-0x00000000001D2000-memory.dmp

            Filesize

            8KB

          • memory/2308-47-0x0000000000350000-0x0000000000351000-memory.dmp

            Filesize

            4KB

          • memory/2308-0-0x0000000010000000-0x0000000010020000-memory.dmp

            Filesize

            128KB

          • memory/2680-156-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2680-99-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB

          • memory/2680-62-0x0000000000400000-0x0000000000412000-memory.dmp

            Filesize

            72KB

          • memory/2680-98-0x00000000002C0000-0x00000000002C1000-memory.dmp

            Filesize

            4KB

          • memory/2680-107-0x00000000001F0000-0x00000000001F2000-memory.dmp

            Filesize

            8KB