Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 22:44

General

  • Target

    2d9978ffe574f05460f451d62dea69b0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    2d9978ffe574f05460f451d62dea69b0

  • SHA1

    953b026b41e2f3bd18052a68656c97bdda650735

  • SHA256

    b618ec6ea403a08c8d1ce48e50954792795cf50a0a05fe849646b5445f245adb

  • SHA512

    bc875f3f020cb34a2124a66f3e438f1823d14e9f17fc3f635ee9260e032edc7aa6c70f2ebf66eb3acd396b072ee371247a0e321914719ec72fee368dca1f16a4

  • SSDEEP

    3072:xijY3UvC/H+F0Iinj/Ybex9VHeVrjTeh:VEvGH+Knsbwre9j

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1116
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1168
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1208
          • C:\Windows\system32\rundll32.exe
            rundll32.exe C:\Users\Admin\AppData\Local\Temp\2d9978ffe574f05460f451d62dea69b0_NeikiAnalytics.dll,#1
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Windows\SysWOW64\rundll32.exe
              rundll32.exe C:\Users\Admin\AppData\Local\Temp\2d9978ffe574f05460f451d62dea69b0_NeikiAnalytics.dll,#1
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2156
              • C:\Users\Admin\AppData\Local\Temp\f761d9e.exe
                C:\Users\Admin\AppData\Local\Temp\f761d9e.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2968
              • C:\Users\Admin\AppData\Local\Temp\f7620d9.exe
                C:\Users\Admin\AppData\Local\Temp\f7620d9.exe
                4⤵
                • Executes dropped EXE
                PID:2708
              • C:\Users\Admin\AppData\Local\Temp\f76392a.exe
                C:\Users\Admin\AppData\Local\Temp\f76392a.exe
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Checks whether UAC is enabled
                • Enumerates connected drives
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2912
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:1028

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\f761d9e.exe
            Filesize

            97KB

            MD5

            85bce97b61f5c19fbd18bde61c37829a

            SHA1

            da045d679ef88d2e9bcc467a4576355525e2eeeb

            SHA256

            b26740650177d0a396ec0895b9d9f5e9a81a9bc1aa587632d42ca11fdf5d95d5

            SHA512

            9640d447f91941252478bc9e8e8529b1b210dc34fb520203e850c629f3c54a377c559f1ee157713d45ca2c328b47cf22ade5e4e0b42a8cae9626aef4d40a3e89

          • C:\Windows\SYSTEM.INI
            Filesize

            257B

            MD5

            fe08e31006488ce8af22ceb5d86ccaba

            SHA1

            47f6293aa5348833e23cf6b9c15fe5b784913bbe

            SHA256

            559b39af32f981985ed0c47fecbc56be04fcfa9eaaa2d5884a3304b3dea8437b

            SHA512

            81befbda3ffa5cb5480fe1b3ab0fe3ba73bfc97dae407e7d77d8e44e44781d10cb78465c01b2fef808f6e6b9e09639f88e903911905d31ee6c68ab6f86a5282a

          • memory/1116-29-0x0000000002070000-0x0000000002072000-memory.dmp
            Filesize

            8KB

          • memory/2156-1-0x0000000010000000-0x0000000010020000-memory.dmp
            Filesize

            128KB

          • memory/2156-9-0x0000000000130000-0x0000000000142000-memory.dmp
            Filesize

            72KB

          • memory/2156-37-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2156-39-0x0000000000170000-0x0000000000171000-memory.dmp
            Filesize

            4KB

          • memory/2156-8-0x0000000000130000-0x0000000000142000-memory.dmp
            Filesize

            72KB

          • memory/2156-56-0x0000000000180000-0x0000000000192000-memory.dmp
            Filesize

            72KB

          • memory/2156-57-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2156-38-0x0000000000170000-0x0000000000171000-memory.dmp
            Filesize

            4KB

          • memory/2156-75-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2156-77-0x0000000000130000-0x0000000000132000-memory.dmp
            Filesize

            8KB

          • memory/2156-54-0x0000000000160000-0x0000000000162000-memory.dmp
            Filesize

            8KB

          • memory/2708-98-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2708-97-0x00000000003F0000-0x00000000003F1000-memory.dmp
            Filesize

            4KB

          • memory/2708-104-0x00000000003E0000-0x00000000003E2000-memory.dmp
            Filesize

            8KB

          • memory/2708-150-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2912-199-0x0000000000A00000-0x0000000001ABA000-memory.dmp
            Filesize

            16.7MB

          • memory/2912-102-0x0000000000270000-0x0000000000271000-memory.dmp
            Filesize

            4KB

          • memory/2912-105-0x0000000000260000-0x0000000000262000-memory.dmp
            Filesize

            8KB

          • memory/2912-162-0x0000000000A00000-0x0000000001ABA000-memory.dmp
            Filesize

            16.7MB

          • memory/2912-198-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2968-20-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-84-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-59-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-60-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-61-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-62-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-63-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-65-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-66-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-55-0x00000000005F0000-0x00000000005F2000-memory.dmp
            Filesize

            8KB

          • memory/2968-46-0x00000000005F0000-0x00000000005F2000-memory.dmp
            Filesize

            8KB

          • memory/2968-79-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-81-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-45-0x0000000000600000-0x0000000000601000-memory.dmp
            Filesize

            4KB

          • memory/2968-86-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-15-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-18-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-22-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-21-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-106-0x00000000005F0000-0x00000000005F2000-memory.dmp
            Filesize

            8KB

          • memory/2968-23-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-145-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB

          • memory/2968-146-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-17-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-19-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-16-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-14-0x0000000000980000-0x0000000001A3A000-memory.dmp
            Filesize

            16.7MB

          • memory/2968-11-0x0000000000400000-0x0000000000412000-memory.dmp
            Filesize

            72KB