Analysis

  • max time kernel
    146s
  • max time network
    116s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 07:29

General

  • Target

    80e39a1f768092e7f02f9db73abc465322032d0e4d1dae59600f85cc8a38540e_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    4f94b4da382ef1b4056f17cbc68c7a20

  • SHA1

    5f17f77c47eb722a405ac5fc1ce38caf1d135233

  • SHA256

    80e39a1f768092e7f02f9db73abc465322032d0e4d1dae59600f85cc8a38540e

  • SHA512

    85e67e1d9e579831602e52cd765e8ede6a477036793867b2ff18f648ca69e294a75eee515f5b9e389a15339de589fa47c9b52402e0e20d0e568e3a8e8267a384

  • SSDEEP

    3072:6Uh11a84hkyu/JHnpH5lJoX8kJBjVrwcFYrCJM:6UT1aDkyu/RRhWJ7W+JM

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:3212
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3228
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3340
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3564
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\80e39a1f768092e7f02f9db73abc465322032d0e4d1dae59600f85cc8a38540e_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:964
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\80e39a1f768092e7f02f9db73abc465322032d0e4d1dae59600f85cc8a38540e_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4392
                      • C:\Users\Admin\AppData\Local\Temp\e575e1e.exe
                        C:\Users\Admin\AppData\Local\Temp\e575e1e.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4428
                      • C:\Users\Admin\AppData\Local\Temp\e57607f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57607f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4024
                      • C:\Users\Admin\AppData\Local\Temp\e5797cb.exe
                        C:\Users\Admin\AppData\Local\Temp\e5797cb.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:912
                      • C:\Users\Admin\AppData\Local\Temp\e579839.exe
                        C:\Users\Admin\AppData\Local\Temp\e579839.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4992
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3724
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3912
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4004
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4068
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2288
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4220
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4816
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1452
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2732
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2404
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4704
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4064

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Impair Defenses

                                        4
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Disable or Modify System Firewall

                                        1
                                        T1562.004

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e575e1e.exe
                                          Filesize

                                          97KB

                                          MD5

                                          3f664a324913fda2bf792a776356e085

                                          SHA1

                                          fc195655e89fbf7dd0db27cfae7a717ddea266d4

                                          SHA256

                                          bc8b78804854df9818cb406ad7b1c3f2e1fbb2aa8c978e46b8cf7578edd1105e

                                          SHA512

                                          64c27ea109e9e63b372614cd2d93e95d357921a7c12d7e37f2e687301fe68368c867fa7531bd46040e2a0b7c119b0d3fa2dc1500f72eaf09b4dce39e3b41bf62

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          3b9313b794b51d0f8574a3433c2eb698

                                          SHA1

                                          e388b170feede1740e968a4c160098cddf1d41b5

                                          SHA256

                                          25383012048f82664ebc9c6140a109943a7db5681c2a133cd74daa699006bc06

                                          SHA512

                                          ddbcc9bceae74417bca3b2a79917cd7017f90db55c0b82e8de13908734152b76353e28b2675ac193036fbbe407c161ba22e3cef5f9beb9c3b2f91a14e2710a5a

                                        • memory/912-98-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/912-139-0x00007FFCDE370000-0x00007FFCDE565000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/912-52-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/912-96-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/912-93-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/912-138-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/912-95-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/912-89-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/912-91-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/912-100-0x00007FFCDE370000-0x00007FFCDE565000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/912-99-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/912-94-0x0000000000760000-0x000000000181A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4024-117-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4024-40-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4024-41-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4024-38-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4024-42-0x00007FFCDE370000-0x00007FFCDE565000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/4392-24-0x00000000040C0000-0x00000000040C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4392-31-0x00007FFCDE370000-0x00007FFCDE565000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/4392-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4392-54-0x00000000040C0000-0x00000000040C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4392-23-0x00000000040C0000-0x00000000040C2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4392-26-0x0000000004610000-0x0000000004611000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4428-43-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-28-0x0000000004370000-0x0000000004371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4428-32-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-30-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-44-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-46-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-33-0x00007FFCDE370000-0x00007FFCDE565000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/4428-8-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4428-60-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-62-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-63-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-64-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-66-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-67-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-88-0x00007FFCDE370000-0x00007FFCDE565000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/4428-87-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4428-68-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4428-13-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-14-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-9-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-12-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-34-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-29-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4428-22-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-15-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-21-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-11-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-6-0x00000000007B0000-0x000000000186A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4428-10-0x00007FFCDE370000-0x00007FFCDE565000-memory.dmp
                                          Filesize

                                          2.0MB

                                        • memory/4992-59-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4992-143-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB