Analysis

  • max time kernel
    43s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 14:04

General

  • Target

    ae9a27048d9f1d5527d52d5719408d396d3b79e37431e69fd83d72e44bd7d615_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    8e32947621315103c67d75cf6818f860

  • SHA1

    f6c41a3bd53c74e30e24f23c113a96884cdcd03a

  • SHA256

    ae9a27048d9f1d5527d52d5719408d396d3b79e37431e69fd83d72e44bd7d615

  • SHA512

    11a3f1d1646fdd2ddfa9a74b96c67caf5f4697c97255eeaf861343125ae18541c484829bcc19f161bff2530e2c0fe51e5c88a521847b056e739a6f2c7ab9437d

  • SSDEEP

    3072:YkDeeuRRFMUEt4gEc2fk2eQNbbnhh8fK:YYp2K6cFgLhkK

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2872
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2996
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2080
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3436
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ae9a27048d9f1d5527d52d5719408d396d3b79e37431e69fd83d72e44bd7d615_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2612
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ae9a27048d9f1d5527d52d5719408d396d3b79e37431e69fd83d72e44bd7d615_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3032
                      • C:\Users\Admin\AppData\Local\Temp\e573fe7.exe
                        C:\Users\Admin\AppData\Local\Temp\e573fe7.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4324
                      • C:\Users\Admin\AppData\Local\Temp\e5740c2.exe
                        C:\Users\Admin\AppData\Local\Temp\e5740c2.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3688
                      • C:\Users\Admin\AppData\Local\Temp\e575b9d.exe
                        C:\Users\Admin\AppData\Local\Temp\e575b9d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:3544
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3576
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3776
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3872
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4016
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3832
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4744
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1308

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e573fe7.exe
                                  Filesize

                                  97KB

                                  MD5

                                  6ba041ff7fc87460d6ce33483369ed4a

                                  SHA1

                                  903c642b1177d5efe1403b01cd75a1890fd0f87e

                                  SHA256

                                  e6dcb728e417ac2baff25df04a378b0cc7662b3df500b0a2aacd6a03cd36668f

                                  SHA512

                                  4a5145f97e14c2625c6fae33be8c266edd2843e883c11c7bbf6cee5efccc8c6d6ddc4cdc5ff0f64094abb7e179809e03243fd0903a72a1df8d34c684627573ff

                                • C:\Windows\SYSTEM.INI
                                  Filesize

                                  257B

                                  MD5

                                  a4f2e67722a6940438630085fe66ea8c

                                  SHA1

                                  17125b3d78d3267a4d82a83931577f448000f2b9

                                  SHA256

                                  e115e2fa7a04fe11b5ab0ac7f6a795274b3c2af64bd4b1aefcd2b8b0d92ae552

                                  SHA512

                                  140417698247b0108e7ecc8d95dbbe06be0f293bed3e642f1ad7709e2e9aad8dc0077d13ca520bde28446fe01659b3f735ac582c6285f6a13f56ea42cf267aec

                                • memory/3032-13-0x0000000003DA0000-0x0000000003DA2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3032-14-0x0000000003DB0000-0x0000000003DB1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3032-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/3032-17-0x0000000003DA0000-0x0000000003DA2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3032-31-0x0000000003DA0000-0x0000000003DA2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3544-60-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3544-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3544-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3544-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3544-128-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3544-130-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3688-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3688-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3688-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3688-111-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4324-41-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-12-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-33-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-35-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-36-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-37-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-38-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-39-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-16-0x0000000001B00000-0x0000000001B01000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4324-42-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-29-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-51-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-53-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-54-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-10-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-27-0x0000000001AF0000-0x0000000001AF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4324-30-0x0000000001AF0000-0x0000000001AF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4324-26-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-32-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-8-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-64-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-66-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-69-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-71-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-73-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-75-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-77-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-78-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-84-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-86-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-88-0x0000000001AF0000-0x0000000001AF2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4324-107-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4324-91-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-25-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-11-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-6-0x0000000000760000-0x000000000181A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4324-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB