Analysis

  • max time kernel
    94s
  • max time network
    97s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 01:19

General

  • Target

    260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    260ab996b2fdbd6b2d66e8cb1ba2a570

  • SHA1

    313d989bd154963fa6160e56c3449d92aae5c182

  • SHA256

    37fa656e253f8b09326525d3df9c198b36184dab9310d23a13b8cdf0dc4222a3

  • SHA512

    69bb877366cc97e68f32332674af46b1ccb3f35aacc3806dac6071c5a037d34242b830eee6aa442456cd1617ea1cb9eed010955cbfb45f3257e96a75707ec178

  • SSDEEP

    1536:68xs7FcFqqV05nbn4RGymMU7yAyIhDUEsmdXDAvLZ6f5T8A+oKxue0kMDLPLjLI+:rD+4DgyAZDR2Z6fp8A5DL7s1b

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2760
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2824
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3064
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3452
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3052
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3728
                      • C:\Users\Admin\AppData\Local\Temp\e57378b.exe
                        C:\Users\Admin\AppData\Local\Temp\e57378b.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1332
                      • C:\Users\Admin\AppData\Local\Temp\e5739bd.exe
                        C:\Users\Admin\AppData\Local\Temp\e5739bd.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5004
                      • C:\Users\Admin\AppData\Local\Temp\e5752e3.exe
                        C:\Users\Admin\AppData\Local\Temp\e5752e3.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4852
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3572
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3764
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3856
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3920
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4004
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4160
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4520
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1144
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:1836
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:3508
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1676

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e57378b.exe
                                        Filesize

                                        97KB

                                        MD5

                                        ae276d980538e9af72bac3bc0bef31b8

                                        SHA1

                                        33d479e13f9d29fc6236cb579b0848c30ee41895

                                        SHA256

                                        1b023f85b2bdb77faa5cd5c21fae0763ddf5f29adde51fc5ef30390f7c20a8e4

                                        SHA512

                                        fbd98968933c308d3702e3d30b435e01d71ef1955a6531be6f665760e8baf7b839e43bbbb6ea4f1ea218a2d391812881b4552f384162a44dc4205b1b186e03e8

                                      • memory/1332-43-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-67-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-11-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-41-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1332-84-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-82-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-29-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-34-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1332-36-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-81-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-30-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1332-80-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-24-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1332-79-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-13-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-12-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-8-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-9-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-16-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-37-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-38-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-39-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-40-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-92-0x00000000007C0000-0x00000000007C2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1332-14-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-10-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-51-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-53-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-55-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-56-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-77-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-75-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-72-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-71-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1332-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1332-66-0x00000000008E0000-0x000000000199A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3728-21-0x00000000007F0000-0x00000000007F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3728-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/3728-28-0x00000000007F0000-0x00000000007F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3728-25-0x0000000000AD0000-0x0000000000AD1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3728-33-0x00000000007F0000-0x00000000007F2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4852-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4852-61-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4852-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4852-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4852-111-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/5004-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5004-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/5004-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/5004-59-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/5004-107-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB