Analysis

  • max time kernel
    139s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 03:13

General

  • Target

    575bdace06ed5398d9c53438dbfc920299feb530e8ec4ff051620189f8193634_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    5ed92b7849978ff3dd44fd63aba545a0

  • SHA1

    ece1536f437bd76a11a23d4a1aba6c4c9416d6c2

  • SHA256

    575bdace06ed5398d9c53438dbfc920299feb530e8ec4ff051620189f8193634

  • SHA512

    58ea3b1ca95f43c357f577a9f0b12422ea5ea850053ea3a83b084a2d68b06cdca0cd8d145566421dfa293ed9cd4c193f98c2fa169fc3a4ff41110f41ac379976

  • SSDEEP

    1536:ztMHvrWZaCM4tQbB7V5uZnsgQt/rxkfbSeZ4+SNb4GB/:z6CRFQ17V5AArxubSeZaNf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3116
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3128
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3188
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3472
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\575bdace06ed5398d9c53438dbfc920299feb530e8ec4ff051620189f8193634_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4936
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\575bdace06ed5398d9c53438dbfc920299feb530e8ec4ff051620189f8193634_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3588
                      • C:\Users\Admin\AppData\Local\Temp\e573e51.exe
                        C:\Users\Admin\AppData\Local\Temp\e573e51.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4892
                      • C:\Users\Admin\AppData\Local\Temp\e573f2c.exe
                        C:\Users\Admin\AppData\Local\Temp\e573f2c.exe
                        4⤵
                        • Executes dropped EXE
                        PID:864
                      • C:\Users\Admin\AppData\Local\Temp\e575b8d.exe
                        C:\Users\Admin\AppData\Local\Temp\e575b8d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2960
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3780
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3892
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4044
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4164
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2036
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4592
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:1196
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4832
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:5052
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1516
                                        • C:\Windows\system32\DllHost.exe
                                          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                          1⤵
                                            PID:4520

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Privilege Escalation

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Impair Defenses

                                          4
                                          T1562

                                          Disable or Modify Tools

                                          3
                                          T1562.001

                                          Disable or Modify System Firewall

                                          1
                                          T1562.004

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e573e51.exe
                                            Filesize

                                            97KB

                                            MD5

                                            745998fddf5ffcd591d8945f33f48c5a

                                            SHA1

                                            db2cb77689dc8f3493b0030e327b44faa21c7482

                                            SHA256

                                            2e750a898eef427bc04a4aac23e882aa702fe32d4ba9482b6d0d5e36eafe2766

                                            SHA512

                                            02d1208bd1f832553f2a390e1b2afe4c365fb04339e08a0a34d5ac86e893eac1e917c9d8cdb6f6c34b34da0a3814861c91d42049056b60b95d467405aa85fafa

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            257B

                                            MD5

                                            ff90a542ea8679b31cf2885dde3c62a3

                                            SHA1

                                            55526cc8c80ee27ae32655548b110173658ff9bd

                                            SHA256

                                            85c3e0d6638d9e62ddcfbc101414a3c3842915b77aac4cf3e5541cb0d8d582f8

                                            SHA512

                                            e94b3896f83dd9b8ca99642514f24ebdd09750ee66ef15d3ae9001516f5ef462f36ac3f7ca4ce856245f88562551749c38ca42db5f772c3d0057ee6c9e160c8a

                                          • memory/864-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/864-53-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/864-52-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/864-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/864-99-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2960-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2960-111-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2960-124-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2960-125-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2960-55-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2960-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3588-14-0x0000000000730000-0x0000000000731000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3588-13-0x0000000000620000-0x0000000000622000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3588-17-0x0000000000620000-0x0000000000622000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3588-31-0x0000000000620000-0x0000000000622000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3588-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/4892-49-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-60-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-11-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-37-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-36-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-38-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-39-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-40-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-29-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-50-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-28-0x0000000000560000-0x0000000000562000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4892-30-0x0000000000560000-0x0000000000562000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4892-12-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-25-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-27-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-32-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-59-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-16-0x0000000000570000-0x0000000000571000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4892-62-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-64-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-66-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-69-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-70-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-72-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-73-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-74-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-84-0x0000000000560000-0x0000000000562000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4892-95-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/4892-78-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-26-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-10-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-8-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-6-0x0000000000860000-0x000000000191A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/4892-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB