Analysis

  • max time kernel
    45s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 18:48

General

  • Target

    a62aa2b25c3d8100c0f93c96b6a0f0e5981866039f2aaa48f334537d09f1a149_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    c18c7c8557208c8732ab57635850b240

  • SHA1

    e85b7120efcb4d3a3b5fb2bee6d5050ed4eaad89

  • SHA256

    a62aa2b25c3d8100c0f93c96b6a0f0e5981866039f2aaa48f334537d09f1a149

  • SHA512

    a896b703a6492da5423b085063b5c0ecc8cdff282b7081e96e351e1ace0c2aaf765372fe3191d8f4a54df1a39f01e9f53c920527bb36130c62bd0fa480577789

  • SSDEEP

    3072:N7E4vwC3Ur94KxRBdWpXm6lvAFyZcej2:N7E4xO/zupXmUvA4Z

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2712
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2756
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2988
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3408
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\a62aa2b25c3d8100c0f93c96b6a0f0e5981866039f2aaa48f334537d09f1a149_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2972
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\a62aa2b25c3d8100c0f93c96b6a0f0e5981866039f2aaa48f334537d09f1a149_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4456
                      • C:\Users\Admin\AppData\Local\Temp\e574805.exe
                        C:\Users\Admin\AppData\Local\Temp\e574805.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:436
                      • C:\Users\Admin\AppData\Local\Temp\e57499c.exe
                        C:\Users\Admin\AppData\Local\Temp\e57499c.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4600
                      • C:\Users\Admin\AppData\Local\Temp\e5763cb.exe
                        C:\Users\Admin\AppData\Local\Temp\e5763cb.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3352
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3628
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3812
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3908
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3976
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4064
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3940
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:388
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3404

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e574805.exe
                                  Filesize

                                  97KB

                                  MD5

                                  3fb0888c03303ff16f013e253c784d8e

                                  SHA1

                                  14c2e58eee5e56daca9e19100caf9b1d774a074c

                                  SHA256

                                  816c6c2755b81c69bc27d497fecfaab667190198fe8751034befcb861b4c7645

                                  SHA512

                                  88b6c8b010fd9f293881b7290841afed353bd28f2fd262291b894119ad5bbb311a1c299fdec19e5e14a704c9cdced670e666398fca750dc67681d9c29e9013c9

                                • C:\Windows\SYSTEM.INI
                                  Filesize

                                  256B

                                  MD5

                                  47bca47662a837e40f4c5706082ade59

                                  SHA1

                                  5f4479aa2db6ea69a01f5cf185ea833f3ff352ac

                                  SHA256

                                  75badd0e05a6808e095d75ca81cf7c5b73c21ab6612096c97c6b6da58b96b217

                                  SHA512

                                  b3549fc7d8862cea2fd787662d8959139d72c6334a93174d6012cbe12ea5f9c3948ea6a113b7233ec7a86e50ddcedc6ce030bb6c0064158333b1166c3736e908

                                • memory/436-52-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-74-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-6-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-10-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-26-0x0000000000680000-0x0000000000682000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/436-20-0x0000000000680000-0x0000000000682000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/436-19-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-32-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-31-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-33-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-11-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-17-0x0000000003BF0000-0x0000000003BF1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/436-34-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/436-54-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-85-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-102-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/436-35-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-36-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-37-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-38-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-39-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-40-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-42-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-43-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-94-0x0000000000680000-0x0000000000682000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/436-9-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-82-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-81-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-55-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-79-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-78-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-75-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-7-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-71-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-69-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-65-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/436-66-0x0000000000890000-0x000000000194A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3352-148-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3352-149-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3352-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3352-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3352-108-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3352-60-0x0000000000570000-0x0000000000571000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4456-25-0x0000000004140000-0x0000000004142000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4456-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/4456-12-0x0000000004140000-0x0000000004142000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4456-13-0x0000000004140000-0x0000000004142000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4456-15-0x00000000041D0000-0x00000000041D1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4600-30-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4600-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4600-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4600-58-0x0000000000570000-0x0000000000571000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4600-106-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB