Analysis

  • max time kernel
    138s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 09:47

General

  • Target

    998868d83112ec4357a8d36cf81118af7b5772e9e7db82299cb3ba336fecdb9d_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    cb43ee16e84583a178e1eecf5b424e20

  • SHA1

    88c752852077d9fd71352e6bc87898eef338a704

  • SHA256

    998868d83112ec4357a8d36cf81118af7b5772e9e7db82299cb3ba336fecdb9d

  • SHA512

    196727687d1e3723ed26f29ed407f730be7f7e6550e3c9c3a40335c6ee66dbede3ff70427ee1caea99d23e1d655042d4b956ae95cc7c93a27d500877a137e500

  • SSDEEP

    3072:2yPVVGK15FqjDrk0x4rm+HRGwzGQTGbd+AfCSVyd2yAHI:90YoQDrmqRQpoAfCaE

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2512
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:664
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3092
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3420
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\998868d83112ec4357a8d36cf81118af7b5772e9e7db82299cb3ba336fecdb9d_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2320
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\998868d83112ec4357a8d36cf81118af7b5772e9e7db82299cb3ba336fecdb9d_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3964
                      • C:\Users\Admin\AppData\Local\Temp\e572fda.exe
                        C:\Users\Admin\AppData\Local\Temp\e572fda.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3976
                      • C:\Users\Admin\AppData\Local\Temp\e573151.exe
                        C:\Users\Admin\AppData\Local\Temp\e573151.exe
                        4⤵
                        • Executes dropped EXE
                        PID:316
                      • C:\Users\Admin\AppData\Local\Temp\e574dc2.exe
                        C:\Users\Admin\AppData\Local\Temp\e574dc2.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:3792
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3568
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3776
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3864
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4012
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3440
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4456
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3448
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4856
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:720
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2776
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2020

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Impair Defenses

                                        4
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Disable or Modify System Firewall

                                        1
                                        T1562.004

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e572fda.exe
                                          Filesize

                                          97KB

                                          MD5

                                          f6f4ddc11a7ed68799c10aca8c5356e2

                                          SHA1

                                          0c024c028768837f4af8f405b5d121470f78eb77

                                          SHA256

                                          b505cd7ea28a4295268d1e6daf01abe4f2e943017d062351281601700bbdcb57

                                          SHA512

                                          3500ce4399eee2c298ff8d82d74c465031fc4cdc259129634fc4756a089ab04dc3fee9a2795220f6fc1254a35866f89020bddb93c36eafaece3fe7a4a3f1b2fd

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          0581693be84b89f6a5b893b16f9f1f8d

                                          SHA1

                                          31316b0f63052f0d398e137f7722c4e63c07e6e7

                                          SHA256

                                          7266eae0ddda313fb8ebaa29c736b1452afbecda001963b4089b344bb947b3e2

                                          SHA512

                                          d21817075ba563670911f714bb44b5d4f191501caa2a03147f50f17e2bf23758eebc9857bacf37bdd48475f3296c9c2a75f92e90102746e9ea13e5d0e1a78931

                                        • memory/316-31-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/316-55-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/316-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/316-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/316-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3792-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3792-124-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3792-126-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3792-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3792-59-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3964-13-0x00000000044C0000-0x00000000044C1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3964-32-0x0000000001150000-0x0000000001152000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3964-16-0x0000000001150000-0x0000000001152000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3964-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/3964-12-0x0000000001150000-0x0000000001152000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3976-42-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-62-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-6-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-34-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-37-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-36-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-38-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-39-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-40-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-25-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3976-50-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-51-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-52-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-15-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3976-10-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-11-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-35-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-30-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3976-29-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-19-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-65-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-66-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-68-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-72-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-73-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-75-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-76-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-78-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-79-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-80-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-92-0x0000000003660000-0x0000000003662000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3976-83-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-99-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3976-33-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-28-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-9-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3976-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB