Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 18:22

General

  • Target

    4173fc8120dfb406ce6b68269c87e990_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    4173fc8120dfb406ce6b68269c87e990

  • SHA1

    85c386e72b4df50ce35307ad0f2f24d5de3943b7

  • SHA256

    27c3bb3e7d021ec0bb717d68bfec9bccc349775bda213a3dc61ba56dbc8b8442

  • SHA512

    29ef044e6ae1e52d2a60271442e2718a67c2098e053080ec237dceb6f15e9e38d98c0df0fde0c9f8af6a534cebc2f6400bab5bff675d7355716d26596f81df0c

  • SSDEEP

    1536:OCmby+vADN7IKOdKwv7UUdPfKa992RprYVKVlv2chbMkl/HXaQnHSWPEVZ:BmbvGFAhRdPfiRpMATOSM2vqQn9EVZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:808
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:376
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2760
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2824
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2952
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3484
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\4173fc8120dfb406ce6b68269c87e990_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4000
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\4173fc8120dfb406ce6b68269c87e990_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1532
                      • C:\Users\Admin\AppData\Local\Temp\e575217.exe
                        C:\Users\Admin\AppData\Local\Temp\e575217.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1572
                      • C:\Users\Admin\AppData\Local\Temp\e57537f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57537f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3972
                      • C:\Users\Admin\AppData\Local\Temp\e57825f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57825f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4920
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3796
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3888
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3956
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4216
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4592
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4588
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:1228
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:3616
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2256

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e575217.exe
                                        Filesize

                                        97KB

                                        MD5

                                        27b2e83730bf7ba3fe80d77349593aae

                                        SHA1

                                        ca6edcf877039cf4ae88a0ae0d0031de5283e3c3

                                        SHA256

                                        f5dd32d89fd30bc828e699e0af8595ffcfb66d815a23a4dc869035d0b22be0b7

                                        SHA512

                                        d1849edd14b1dab30935f7fd73915a6545a1401065ae0a61ab1ca5911f559ddd83d3dffe5124151a4f5001d17293c0e3e5d1867c50159edccedce973b89293f7

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        bd216081378e160c7de913e2312b877b

                                        SHA1

                                        6830daa004724582163ed4836328ccde4d9b4dff

                                        SHA256

                                        0d2fa4e93c078ffbf97ee8026beeec564385c338776ddbd5b86256dab129c6e8

                                        SHA512

                                        5af4767eefe3ca0271dd47edf1e21c7f893f7cedfba4dabcabff00acdb9b6409bec16e35e69abd829945b18068438efbbf8f2110896b35ffbbbf73a1d1d214ee

                                      • memory/1532-30-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1532-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/1532-50-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1532-24-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1532-19-0x00000000009F0000-0x00000000009F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1532-20-0x0000000000D10000-0x0000000000D11000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1572-61-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-84-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1572-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1572-28-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-12-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-31-0x00000000038E0000-0x00000000038E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1572-23-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-29-0x00000000038E0000-0x00000000038E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1572-22-0x0000000003E70000-0x0000000003E71000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1572-13-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-11-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-9-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-34-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-36-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-37-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-38-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-74-0x00000000038E0000-0x00000000038E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1572-27-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-41-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-65-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-43-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-64-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-10-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-54-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-55-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-57-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-58-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-59-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1572-6-0x0000000000870000-0x000000000192A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3972-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3972-44-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3972-42-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3972-88-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3972-40-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4920-92-0x0000000000820000-0x00000000018DA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4920-53-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4920-95-0x0000000000820000-0x00000000018DA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4920-102-0x0000000000820000-0x00000000018DA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4920-110-0x0000000001C40000-0x0000000001C41000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4920-109-0x0000000001C30000-0x0000000001C32000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4920-93-0x0000000000820000-0x00000000018DA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4920-141-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4920-142-0x0000000000820000-0x00000000018DA000-memory.dmp
                                        Filesize

                                        16.7MB