Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 22:10

General

  • Target

    4089861fadad9f3884fad19a89522a20_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    4089861fadad9f3884fad19a89522a20

  • SHA1

    228ad52f5b9c9d0d24fd202abbcfad9fca37e1bc

  • SHA256

    01b461364972d5d7016a6b5c956aa00469b3598f9dd0ef833e68901812eacbaf

  • SHA512

    0bda4787f849a271f6e57fc453601d894f5bcb063b218b9f938a5182bb66e612383628899ed1c0643b295693c29fed95c9e841617ec97794839b07179021bfd8

  • SSDEEP

    3072:8os8RtJwLJVMYRHxL0ve+zLC93gztoix9:k8RtmbMSxLme+zLC93gztoix

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2516
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2556
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2704
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4089861fadad9f3884fad19a89522a20_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4880
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4089861fadad9f3884fad19a89522a20_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4684
                      • C:\Users\Admin\AppData\Local\Temp\e5756da.exe
                        C:\Users\Admin\AppData\Local\Temp\e5756da.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1268
                      • C:\Users\Admin\AppData\Local\Temp\e575890.exe
                        C:\Users\Admin\AppData\Local\Temp\e575890.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4396
                      • C:\Users\Admin\AppData\Local\Temp\e579664.exe
                        C:\Users\Admin\AppData\Local\Temp\e579664.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2544
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3608
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3796
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3892
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4080
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3480
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2004
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2700
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4556
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3344
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4112
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2136

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e5756da.exe
                                          Filesize

                                          97KB

                                          MD5

                                          0ec988267cafc72e9c49fba6403b205c

                                          SHA1

                                          56eda4a0f2d975588958093c9b867efa04d099d6

                                          SHA256

                                          96a6c9649e7c429a4a8c863243f119ed51464717655b1f12eebf3a6452a6e342

                                          SHA512

                                          d50c6bf8ab1071412082991239e43df1f563ca95a15cb0b70fc79b1d9f9f25ce391b700c5ca329f9a8903cb8867200ee537c0275a5fd1b998eb47d0a08739681

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          e42d84c99d46afd2f3137e5a984a0dd1

                                          SHA1

                                          bd740bd6b8814fdc79ae57ca68fdb2b58e7e7b24

                                          SHA256

                                          0631a22f2aa00d9e9ed829969484f183494c449d960fd3eaf411e83fb7270e52

                                          SHA512

                                          0cc2fbf7cbecb8349dfd8368d9f19a59e1b5ba7b938a5b914238a1a1ab50fc7e567e84ed256a89967d66e106af5afca77cde916cc3071b38cac0a36607c2db61

                                        • memory/1268-35-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-15-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1268-8-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-9-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-19-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-10-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-11-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-20-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-32-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1268-24-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1268-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1268-22-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-6-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-43-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-74-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1268-55-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-30-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-33-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-34-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-54-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-40-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-36-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-53-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-52-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1268-65-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1268-42-0x0000000000750000-0x000000000180A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-119-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-83-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-89-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-82-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-87-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-96-0x0000000004370000-0x0000000004371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2544-84-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-81-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-118-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2544-79-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-88-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2544-86-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4396-78-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4396-41-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4396-39-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4396-38-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4684-47-0x00000000011C0000-0x00000000011C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4684-13-0x0000000001200000-0x0000000001201000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4684-12-0x00000000011C0000-0x00000000011C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4684-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4684-16-0x00000000011C0000-0x00000000011C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4684-23-0x00000000011C0000-0x00000000011C2000-memory.dmp
                                          Filesize

                                          8KB