Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 03:11

General

  • Target

    1be35250a7b1f958287c676b14a3c790_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    1be35250a7b1f958287c676b14a3c790

  • SHA1

    60d5a448f956b0921fac6608a63c61c4e4e573e8

  • SHA256

    6c32a490707eb432fdb33f4e6f4fde341d687743ae7e7bfa130f47b4c0058fbb

  • SHA512

    727b984f4180bd01523358a9a66a22ca499533faddf6193660f698404b14ea876f805c0c829da6fda70e98526038c947f54b1358ad94def1af2757e063a7bb39

  • SSDEEP

    3072:+ZQ1Jm1Iac4vEY4lsxas3B2q+xR/xE9V:B1Jmyac4vEY4lsss3Iq+xR/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2928
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2936
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3024
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3524
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1be35250a7b1f958287c676b14a3c790_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1204
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1be35250a7b1f958287c676b14a3c790_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:740
                      • C:\Users\Admin\AppData\Local\Temp\e574064.exe
                        C:\Users\Admin\AppData\Local\Temp\e574064.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4444
                      • C:\Users\Admin\AppData\Local\Temp\e57421a.exe
                        C:\Users\Admin\AppData\Local\Temp\e57421a.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1740
                      • C:\Users\Admin\AppData\Local\Temp\e575f75.exe
                        C:\Users\Admin\AppData\Local\Temp\e575f75.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2840
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3640
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3844
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3936
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4004
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3420
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4180
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3680
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3412
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:212
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:2864
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2012

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e574064.exe
                                        Filesize

                                        97KB

                                        MD5

                                        451191be35e59e2c2045fc4ef34f9bd8

                                        SHA1

                                        842998131ab9411ad26f586677a519872e75239b

                                        SHA256

                                        cf626c4c9e61cab9961c5c70b081b9b16332cb9b06d9cd6072831885126214a9

                                        SHA512

                                        027da10e66ba747ea0daba911db608f98c6e0442951b99fc699e8b7a197f5163ff5b7039b8ff942e994824ab414206b8949c701c412fa4cb3bc5a3939793a0c7

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        c43e3943fc3ae2a8556b4d036f5b7faf

                                        SHA1

                                        f09821340777947fe51c4cdbe851bd21be6d18ff

                                        SHA256

                                        18cd548e93b8f65eac5647f33d3d76c191820c41f5c2901b7d7ab3a16320b997

                                        SHA512

                                        e52387224ed8e9ac7b85576281b6615d4272d115fe9c8e51e91053a02d659b6c5eaa35e96fcab48b71f6cb0cdea526dc40d0e79aa93fcf129dd3968bbfd4d079

                                      • memory/740-30-0x0000000004150000-0x0000000004152000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/740-21-0x00000000041A0000-0x00000000041A1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/740-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/740-20-0x0000000004150000-0x0000000004152000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/740-27-0x0000000004150000-0x0000000004152000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/740-51-0x0000000004150000-0x0000000004152000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1740-116-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1740-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1740-59-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1740-58-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1740-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2840-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2840-118-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2840-61-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2840-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2840-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2840-150-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2840-151-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4444-12-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-29-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4444-37-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-38-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-39-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-40-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-43-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-44-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-26-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-23-0x0000000001AC0000-0x0000000001AC1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4444-54-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-56-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-11-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-10-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-31-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4444-25-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-24-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-36-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-66-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-67-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-69-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-72-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-75-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-76-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-77-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-79-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-81-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-82-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-88-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4444-98-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-102-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4444-19-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-18-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-9-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-6-0x0000000000790000-0x000000000184A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/4444-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB