Analysis

  • max time kernel
    142s
  • max time network
    112s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 03:18

General

  • Target

    1c43c4825280a6a6fbe418b88d794340_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    1c43c4825280a6a6fbe418b88d794340

  • SHA1

    4201ffe70bc350474d48acf63083af0a0e36d944

  • SHA256

    aa30c32e1227d49310d793b8bef0ca94629deaa8de3ab54984e29f42db62c74f

  • SHA512

    1e66467937a90d95dc6d4b0ee6dd2745e8bfb18a69cc57bafe3098e8765ad4ce6a270d602231aa9f1c0b7043cdb23ad690d2a2124f9f54dced1d35114e6771a9

  • SSDEEP

    3072:Ov2FHoH4ltBT15MOfTsOMIYfShGCMJYP4eHMwdxNOcmLge74:O+KHa55VfQ8Yfwxz+w0dD

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 55 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2484
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2496
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2628
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3412
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1c43c4825280a6a6fbe418b88d794340_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:60
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1c43c4825280a6a6fbe418b88d794340_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3228
                      • C:\Users\Admin\AppData\Local\Temp\e574e01.exe
                        C:\Users\Admin\AppData\Local\Temp\e574e01.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2296
                      • C:\Users\Admin\AppData\Local\Temp\e574edb.exe
                        C:\Users\Admin\AppData\Local\Temp\e574edb.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2548
                      • C:\Users\Admin\AppData\Local\Temp\e5774e2.exe
                        C:\Users\Admin\AppData\Local\Temp\e5774e2.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1704
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3552
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3752
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3888
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3956
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4044
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:2404
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4712
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4856
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4584
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:100
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2616
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4364

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e574e01.exe
                                          Filesize

                                          97KB

                                          MD5

                                          e0116d472dec3afac9d2f331b6d72cb9

                                          SHA1

                                          1fcc8ac65afe032a5f7b45aaf712e4cf92e301b2

                                          SHA256

                                          f610e3ce57b6f581fb2439c5b29c7bce88d75c3469f1ff90ac656fde50f1a10d

                                          SHA512

                                          6be7f72dd0b84b91bbc2ccad0651508c4bb770b78f36bfe7cd73cd995932f62cc22869bc692c97cf01125a3bbbe8d81f6a46dc5b2e78c02100879d6ffff0e05b

                                        • memory/1704-49-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1704-100-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1704-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1704-54-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1704-55-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2296-37-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-60-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-29-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-24-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2296-12-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-11-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-10-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-33-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-22-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-9-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2296-34-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-16-0x0000000003E70000-0x0000000003E71000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2296-92-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2296-82-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2296-36-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-73-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-38-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-40-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-39-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-31-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2296-71-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-69-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-68-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-21-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-65-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-6-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-59-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-64-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2296-61-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2548-30-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2548-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2548-51-0x0000000000870000-0x0000000000871000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2548-52-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2548-96-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3228-32-0x0000000004290000-0x0000000004292000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3228-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/3228-13-0x0000000004290000-0x0000000004292000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3228-14-0x0000000004320000-0x0000000004321000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3228-17-0x0000000004290000-0x0000000004292000-memory.dmp
                                          Filesize

                                          8KB