Analysis

  • max time kernel
    111s
  • max time network
    113s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 01:11

General

  • Target

    3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    3eafc62984702e015db77e1df30e2950

  • SHA1

    69725258c0e82c8ed41baaad2810ff07d7a85624

  • SHA256

    469c03431549dba4a3a49ba65abb6de71e9c191aa600d635791ac795379e89d9

  • SHA512

    0957d8c155ada6853879e57f4fb8fd1d68516bdb12725c88a4503dc6a681e14e64d20221764833f08debee334199e52a660a7c98057951c88f2c2eb8805c6af0

  • SSDEEP

    3072:ep3SeK8uYK+/AxdlPUwZa2awNnCSsqk3sh7MiVrT8N0W:0YYKBxdlBLNCrqkUVen

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:68
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2552
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2564
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2820
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3488
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:640
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4700
                      • C:\Users\Admin\AppData\Local\Temp\e5747d6.exe
                        C:\Users\Admin\AppData\Local\Temp\e5747d6.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:232
                      • C:\Users\Admin\AppData\Local\Temp\e574ae4.exe
                        C:\Users\Admin\AppData\Local\Temp\e574ae4.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2196
                      • C:\Users\Admin\AppData\Local\Temp\e577d9c.exe
                        C:\Users\Admin\AppData\Local\Temp\e577d9c.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:1744
                      • C:\Users\Admin\AppData\Local\Temp\e577dcb.exe
                        C:\Users\Admin\AppData\Local\Temp\e577dcb.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1400
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3632
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3808
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3908
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3972
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4208
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4600
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4716
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:408
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3372
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2136
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1740

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e5747d6.exe
                                          Filesize

                                          97KB

                                          MD5

                                          a36a2ef79824fa706524099b792abc4e

                                          SHA1

                                          61821464c08c110d226f3be1a0f8b82e93666bac

                                          SHA256

                                          9a793f3ff68844bef7027537680ff7bd3cd0cf21e7330c09f4b5c2c4b1390962

                                          SHA512

                                          2ebb0b7a0055ec61d371909362a68b7a19275ce28bcb09f699e84dc30346b9385349a738bead73c8fe7ca21a75333b03bf447ea53a1d25aa7dccc13a8ff3af8b

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          be7503c15ed682e774dba7d2004cf8c6

                                          SHA1

                                          6afe33e7bab735fa58cfad7066181d9e025f05c8

                                          SHA256

                                          352f4935bade0484f0d14e71b0038a888676304d32a719b25151e1e94ff993be

                                          SHA512

                                          e62a0c44965c176fa08ff718f934b0887c8c8f4a1ebab903107ba6c1898f807cdd5dc0e823fffde0606c8ca7588a56b2bc55f46b4507910e196a753bdfc2a090

                                        • memory/232-75-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-84-0x0000000001B70000-0x0000000001B72000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/232-8-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-9-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-17-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-11-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/232-10-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-20-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-21-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-31-0x0000000001B70000-0x0000000001B72000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/232-96-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/232-28-0x0000000004370000-0x0000000004371000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/232-77-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-19-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-72-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-71-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-34-0x0000000001B70000-0x0000000001B72000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/232-64-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-36-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-37-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-38-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-39-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-40-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-22-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-18-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-63-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-46-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-48-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/232-61-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1400-183-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1400-60-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1744-54-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1744-179-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2196-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2196-99-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2196-43-0x0000000000570000-0x0000000000571000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2196-44-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2196-132-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2196-45-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2196-133-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2196-100-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2196-97-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2196-102-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2196-105-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4700-57-0x0000000003F10000-0x0000000003F12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4700-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4700-29-0x0000000003F10000-0x0000000003F12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4700-24-0x0000000003F10000-0x0000000003F12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4700-23-0x0000000003F10000-0x0000000003F12000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4700-26-0x00000000045D0000-0x00000000045D1000-memory.dmp
                                          Filesize

                                          4KB