Analysis

  • max time kernel
    144s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:13

General

  • Target

    496fad4459c52e9f7c7ffe378469f560_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    496fad4459c52e9f7c7ffe378469f560

  • SHA1

    6ad11aaadb260e369e1d12bd5305a8e75546e927

  • SHA256

    4054c5abfa746ad538f94202fdbea55ce823eb6f35f5e728c8d6653391a6eacd

  • SHA512

    1f1c13bf44673cf4b5b95ebaa9f662aabfaae65edd2f363b0cb1b876309a1f616e3d53f0c7290aaa265d1f68a6f96d195e4ce7fe4ab2ff983475e341165fea71

  • SSDEEP

    1536:ikjcmHs0bRXGf/650ScnMmvEM3sL3E7nmHziA8zvG1omuRyOnJNFFT:ik4iscs/6TcTsssoOizuOpXvl

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:392
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2684
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2696
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2836
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3528
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\496fad4459c52e9f7c7ffe378469f560_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1776
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\496fad4459c52e9f7c7ffe378469f560_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:404
                      • C:\Users\Admin\AppData\Local\Temp\e5771f4.exe
                        C:\Users\Admin\AppData\Local\Temp\e5771f4.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3296
                      • C:\Users\Admin\AppData\Local\Temp\e57737a.exe
                        C:\Users\Admin\AppData\Local\Temp\e57737a.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1340
                      • C:\Users\Admin\AppData\Local\Temp\e579e72.exe
                        C:\Users\Admin\AppData\Local\Temp\e579e72.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:5112
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3696
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3892
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4028
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4092
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3444
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3556
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2488
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1612
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:1384
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:440
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:3200
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:320

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e5771f4.exe
                                          Filesize

                                          97KB

                                          MD5

                                          0cdbe71777dacc8608b8eb68b00b57b6

                                          SHA1

                                          ff1179ad2d91f215a7ea1b69d219e9fd209dbdea

                                          SHA256

                                          35170de7e1ea31795cc4f273dc4fab71692e184cf77136bf5c070fb82999dfbe

                                          SHA512

                                          5ddb46f60fc0f415887346debc93e721ff5c1953ee85d2233020b38b8f1acd1a5aac25da14c18a5a0a1e26a130f1b41a51b8fe1c143bfb9c1c0fe29b508d0f94

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          e35365f73ef4967573f74e3e00c9af10

                                          SHA1

                                          f73664c4ebe74bc9defd40e624ecad2229d84ad8

                                          SHA256

                                          2b3b9540ffdc6a0b83c2c6f53b7093248c08e39e8a5de46ae0f1db5430903369

                                          SHA512

                                          6003e87342574cbb98b4ae497e71eb28617224d75ee65e0f4ee8f4675e06f32deeac8076dbbf077cc7174c544c0bef54c84611b0cacbe659a15ab1ff054e6757

                                        • memory/404-14-0x0000000003EE0000-0x0000000003EE1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/404-17-0x0000000003E50000-0x0000000003E52000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/404-23-0x0000000003E50000-0x0000000003E52000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/404-13-0x0000000003E50000-0x0000000003E52000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/404-2-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1340-147-0x0000000000C00000-0x0000000001CBA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1340-92-0x0000000000C00000-0x0000000001CBA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1340-91-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1340-88-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1340-44-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1340-43-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1340-42-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3296-39-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-55-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-34-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-24-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-25-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3296-32-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-36-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-35-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-37-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-38-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-31-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3296-20-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-12-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-8-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-45-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3296-54-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-33-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-57-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-58-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-60-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-61-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-64-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-67-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-78-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3296-70-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-87-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3296-16-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3296-11-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-10-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3296-9-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5112-106-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5112-145-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5112-146-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/5112-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB