Analysis

  • max time kernel
    133s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 22:02

General

  • Target

    3ef83aaee302c6022f9e49c9a6291a70_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    3ef83aaee302c6022f9e49c9a6291a70

  • SHA1

    a0e1cfab3645dcf7251be327d1785033486e8a4e

  • SHA256

    c537ab0307c238d4d9eee425ee6f11a1a058600cd095669d42a990c7e9681077

  • SHA512

    902516964b9ba77a4258eb9937cf34e9edbb247d6aa9e8313ebbafdf0071b9c127848f9aa67355b2109a444fbd4f90bab85aadc5f3f018ce43ffd2b557aa39ce

  • SSDEEP

    3072:OxetaNlayU81K09jXCTv9p3ZwVFPPH1oA:jUayU81Va3GVFn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2620
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2632
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2768
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3392
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ef83aaee302c6022f9e49c9a6291a70_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2984
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3ef83aaee302c6022f9e49c9a6291a70_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3276
                      • C:\Users\Admin\AppData\Local\Temp\e573383.exe
                        C:\Users\Admin\AppData\Local\Temp\e573383.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4884
                      • C:\Users\Admin\AppData\Local\Temp\e573642.exe
                        C:\Users\Admin\AppData\Local\Temp\e573642.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:2364
                      • C:\Users\Admin\AppData\Local\Temp\e574f39.exe
                        C:\Users\Admin\AppData\Local\Temp\e574f39.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4796
                      • C:\Users\Admin\AppData\Local\Temp\e574f58.exe
                        C:\Users\Admin\AppData\Local\Temp\e574f58.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3404
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3524
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3708
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3824
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3888
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3980
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3796
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1476
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4756
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3832
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3444
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4524

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e573383.exe
                                        Filesize

                                        97KB

                                        MD5

                                        586333805a6741657317d4237837704b

                                        SHA1

                                        37e9703513f98a4e5ba61426bcc76096ef00a3bb

                                        SHA256

                                        e525ed167a5d38644e14d798a4d6d29e2124e82d77b397971db827ba6b02377a

                                        SHA512

                                        f93d507942c062c1e069ba0dc6334d75f902e42ae73685dbba5f80acddeb555b1cc7e32f30dae96e8e09ef0eb0f098c2ef86c5d577348367587c0eaab68b1b86

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        7b0030c188fa4f4fa3bfb514f00ba2ab

                                        SHA1

                                        618b47eb5b652dd8b299cf190724f2b8156155ca

                                        SHA256

                                        f8936bc672ca0375a017650097f0a65371b0f4471deac69783cd3ad01c7c69e4

                                        SHA512

                                        cba7e767bd41810268b5f52bbc35eef20d637d5941690ac9a4902327c1c9674f5ca4893f7db7f7265b4fa2c5006bbf3bc4f3ddb8ed5eaf59355fe70218d048a8

                                      • memory/2364-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2364-123-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2364-124-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2364-121-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2364-64-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2364-69-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2364-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3276-30-0x00000000010F0000-0x00000000010F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3276-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/3276-23-0x00000000010F0000-0x00000000010F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3276-24-0x00000000010F0000-0x00000000010F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3276-26-0x0000000001100000-0x0000000001101000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3404-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3404-55-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3404-68-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3404-74-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3404-132-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4796-128-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4796-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4796-66-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4796-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4884-56-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-21-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-40-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-39-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-42-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-43-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-36-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-37-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-58-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-59-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-61-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-10-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-13-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-34-0x0000000000700000-0x0000000000702000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4884-31-0x0000000000700000-0x0000000000702000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4884-28-0x0000000004370000-0x0000000004371000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4884-22-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-20-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-19-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-38-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-75-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-78-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-80-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-82-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-84-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-86-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-88-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-90-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-108-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-110-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4884-96-0x0000000000700000-0x0000000000702000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4884-11-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-12-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-6-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-9-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-8-0x0000000000810000-0x00000000018CA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4884-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB