Analysis

  • max time kernel
    136s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 10:27

General

  • Target

    e94ae2634735e53e0061ec4914335c40_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    e94ae2634735e53e0061ec4914335c40

  • SHA1

    30b679c82db162af47c7ab38087fd8d2f9af927f

  • SHA256

    499f09ee9cee02dceb06e6127251b0099b374881eab20e9442aa782189fe1ea6

  • SHA512

    0c5f8672e3fbe2c6748d3f845ba7f7c9b609a6b620444065564395f8e5ad5fbfc6657e0160b4435e3c4ae0c148460cd7ac4e0ffb2245af00c0c6f6e912a0c92f

  • SSDEEP

    3072:B39I6MMt/7vACLJ6eubqT1YJQmoSv8oSknXKjS7cv:p9dpfYDboYJsSv8hkn6e

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2652
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2664
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2820
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3516
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\e94ae2634735e53e0061ec4914335c40_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1608
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\e94ae2634735e53e0061ec4914335c40_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:644
                      • C:\Users\Admin\AppData\Local\Temp\e573a88.exe
                        C:\Users\Admin\AppData\Local\Temp\e573a88.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1308
                      • C:\Users\Admin\AppData\Local\Temp\e573b73.exe
                        C:\Users\Admin\AppData\Local\Temp\e573b73.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5072
                      • C:\Users\Admin\AppData\Local\Temp\e57565d.exe
                        C:\Users\Admin\AppData\Local\Temp\e57565d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:1468
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3652
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3840
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3936
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3996
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4080
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4200
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4816
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2428
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:640
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4624
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:3756
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4532

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e573a88.exe
                                          Filesize

                                          97KB

                                          MD5

                                          3260d6fc1ebbed4cbbd6e5f03ef8c2ec

                                          SHA1

                                          df288f3b0532b500ae522e7698f17c5542addb1b

                                          SHA256

                                          c2e92eec7c560ddd0af2bb681f5669a00b79b98a8d93cdf7d98b874f41e66229

                                          SHA512

                                          d9d91331bab0ff88404827a3f32716b15fe1ce514fe45364171dd6bed71056a58eee77ec98a1017c3c1639ccc89e115348de800484115cdc8a93a314b96181e1

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          26c8adbec25f8151345badfb61a69c71

                                          SHA1

                                          6eebcb85bae9b7242b3996af1eec4dcbbe48e6b0

                                          SHA256

                                          98178a7031d2b6dae05cd109f30b9a2057e98ca921e22eb6602c2f1faf04e227

                                          SHA512

                                          57e90d87623f580868b013bf89a6b650f5f47e7c6973640d46b3c038b6e5f9a47a68c73990981f7644e76f94d53810e4a4e19c51fb0754a7b83c03d9f33e7ad8

                                        • memory/644-13-0x0000000000940000-0x0000000000942000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/644-3-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/644-25-0x0000000000940000-0x0000000000942000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/644-16-0x0000000000940000-0x0000000000942000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/644-14-0x0000000003950000-0x0000000003951000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1308-42-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-71-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-26-0x0000000000630000-0x0000000000632000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1308-33-0x0000000000630000-0x0000000000632000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1308-21-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-34-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-27-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-9-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-20-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-12-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-11-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-10-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-8-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-35-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-36-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-37-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-39-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-38-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-41-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-6-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-50-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-52-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-53-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1308-100-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-105-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1308-93-0x0000000000630000-0x0000000000632000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1308-79-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-78-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-76-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-63-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-65-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-68-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-70-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-17-0x0000000001B80000-0x0000000001B81000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1308-72-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1308-74-0x0000000000840000-0x00000000018FA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1468-59-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1468-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1468-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1468-130-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1468-132-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5072-56-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5072-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5072-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5072-109-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5072-24-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB