Analysis

  • max time kernel
    92s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 19:00

General

  • Target

    d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    d7e14ddccc829d6eaa5ed1ab6da37dd0

  • SHA1

    b85418e63edca7b82761cce6a7f4f62f6602f446

  • SHA256

    f0991325f2cf89cd75af99bd8ccccbc59ed2c799cbbe4971626c8a97cc706a75

  • SHA512

    6488a043b7817d72a08b7cbc8c08b30e9ebb5f96d4ba17885c880315044c3a712e46805de5515388182d52a1544e4550dffba627b81bafd548990683711391d5

  • SSDEEP

    1536:sBUz5U3qTiwyRyHA+6RjFBUCkhJtBf8kA47EYdY9qZMOK4MsY9:sBUdU4gp+6RjFGzJzfW47ElqZMF

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2600
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2648
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3068
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3444
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1604
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:388
                      • C:\Users\Admin\AppData\Local\Temp\e574c2c.exe
                        C:\Users\Admin\AppData\Local\Temp\e574c2c.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4424
                      • C:\Users\Admin\AppData\Local\Temp\e575a36.exe
                        C:\Users\Admin\AppData\Local\Temp\e575a36.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4908
                      • C:\Users\Admin\AppData\Local\Temp\e576b2d.exe
                        C:\Users\Admin\AppData\Local\Temp\e576b2d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4440
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3556
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3768
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3960
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4072
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4004
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:440
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1896
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:2176
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:2544
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:464
                                      • C:\Windows\system32\DllHost.exe
                                        C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                        1⤵
                                          PID:2872

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e574c2c.exe
                                          Filesize

                                          97KB

                                          MD5

                                          6560f5a0d171f91a72e787859caf2250

                                          SHA1

                                          99b063689202c0a7910c5b234fc3e22a91188d8c

                                          SHA256

                                          c931ba584245a7b1fc73c1e49291523bfc33ca00f9a25690fb2582acdadf0e23

                                          SHA512

                                          273c13f6f6a2989206e263779c8a7b714d03f9ff23e59da1cc5f7a8dc71262233e644b4301cb20198b21e7e0ea7ca899e04362a8562fe7cb4cd10af7f7f77703

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          874b97e4d0ed4504be1d0c415ea18c65

                                          SHA1

                                          961572c594871f9a7e4725ae0cdb72eba201c7a7

                                          SHA256

                                          09ea280638c0b4c5540d4114f657c3b38ba305a89b774bf13768a2eea1156d92

                                          SHA512

                                          078b119eb31487e4803e2c715cd77153a442c5569c99593e424af44c37cefb3b68ebd81b66de5702ffc011c3b5b2b22f77c566ec6cfb872e78f95ff049699046

                                        • memory/388-24-0x00000000007A0000-0x00000000007A1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/388-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/388-34-0x0000000000790000-0x0000000000792000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/388-31-0x0000000000790000-0x0000000000792000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/388-23-0x0000000000790000-0x0000000000792000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4424-42-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-72-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-27-0x0000000000570000-0x0000000000572000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4424-22-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-20-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-21-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-19-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-11-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-18-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-9-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-28-0x0000000000570000-0x0000000000572000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4424-12-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-10-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-29-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4424-30-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-38-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-39-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-40-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-98-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4424-6-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-51-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-52-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-81-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-86-0x0000000000570000-0x0000000000572000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4424-77-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-75-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-74-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-26-0x0000000000580000-0x0000000000581000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4424-54-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-64-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-65-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-66-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4424-69-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4440-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4440-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4440-58-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4440-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4440-108-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4440-147-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4440-146-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4908-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4908-56-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4908-59-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4908-37-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4908-122-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB