Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-05-2024 02:39

General

  • Target

    30b87e011a5bd07acb5587b3d18217d0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    30b87e011a5bd07acb5587b3d18217d0

  • SHA1

    a31e49fff28f72e12cbef7165ca035b6ad74484d

  • SHA256

    d79dcf48df06cfdb45a0e187f2ed2acedc5d798744c284a875c0df679d74a139

  • SHA512

    c834c57ece56d4d7a6d412b570316ce9a9592b08b9d1a8663cab03c50678f027b77d57a9ae378783627c314029359ee37aa0883e0d75af1447d4736558211b99

  • SSDEEP

    3072:BUodpCfoyvwKGZe32nbCCIQH3ZBCGgY02C1/PP0qfUV:BzMf3oKcVKEbFgY02M/PDq

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2680
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2752
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3016
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3424
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\30b87e011a5bd07acb5587b3d18217d0_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2804
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\30b87e011a5bd07acb5587b3d18217d0_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1296
                      • C:\Users\Admin\AppData\Local\Temp\e572dc7.exe
                        C:\Users\Admin\AppData\Local\Temp\e572dc7.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3392
                      • C:\Users\Admin\AppData\Local\Temp\e572f2e.exe
                        C:\Users\Admin\AppData\Local\Temp\e572f2e.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3472
                      • C:\Users\Admin\AppData\Local\Temp\e57498c.exe
                        C:\Users\Admin\AppData\Local\Temp\e57498c.exe
                        4⤵
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        PID:4864
                      • C:\Users\Admin\AppData\Local\Temp\e57499c.exe
                        C:\Users\Admin\AppData\Local\Temp\e57499c.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1988
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3548
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3736
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3824
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3884
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3968
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3676
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:5028
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2828
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4484
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:2848
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:3668

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\e572dc7.exe
                                        Filesize

                                        97KB

                                        MD5

                                        dfbc731de76d1ae34099d34293ccf40c

                                        SHA1

                                        1f672ad1dd91175fca5197c20883a30273417c42

                                        SHA256

                                        1afbb706d6409063b46dd9168f28a969c90318391feae8efd02c1234d8957148

                                        SHA512

                                        1961b5680699f0e0424e6a675715a620f2d67a597abf0107dbd7bbb2f04999d93ec2fe5d54afdfbf3f3d1c3db8022b829e25b3cfb4b13fa161974eb1580694b2

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        effffbc6142ddcf1c92fafd00fa5401c

                                        SHA1

                                        829a1c4b06171a240701080c7578e78cc774b30f

                                        SHA256

                                        4996a7c55adcd49fda32b7763dcff9a8e61fb75ab1bb6211cfc09b02fe0e71bb

                                        SHA512

                                        9d12d843e05c8ef5bf11450ddf213f92e9f53aa0fb892385b9ed780169811c4182793ebeab1680bb276088ac60e2f162e3b197e583c2a6c2f21dc77b5655f4ed

                                      • memory/1296-14-0x00000000010B0000-0x00000000010B2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1296-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                        Filesize

                                        128KB

                                      • memory/1296-31-0x00000000010B0000-0x00000000010B2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1296-21-0x00000000010B0000-0x00000000010B2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1296-15-0x0000000001140000-0x0000000001141000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1988-151-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1988-69-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1988-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1988-67-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1988-55-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3392-58-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-10-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-17-0x0000000003FB0000-0x0000000003FB1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3392-12-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-19-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-8-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-9-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-30-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-22-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3392-37-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-36-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-38-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-39-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-40-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-42-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-43-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-32-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3392-56-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-20-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-59-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3392-6-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-13-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-18-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-116-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3392-99-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-11-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-97-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-95-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-93-0x0000000001A70000-0x0000000001A72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3392-73-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-75-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-78-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-80-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-82-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-84-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3392-86-0x00000000007D0000-0x000000000188A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3472-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3472-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3472-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3472-128-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3472-142-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/3472-141-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3472-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4864-65-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4864-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4864-68-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4864-147-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB