Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 19:03

General

  • Target

    013e8af05ff942cf822c24ffc11229d0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    013e8af05ff942cf822c24ffc11229d0

  • SHA1

    384479fd0ab11b82b03450498b21142c0b98c696

  • SHA256

    5064ab54377bb937db85c525d59277900a43f7153ec3fb5492fc7b36af62325d

  • SHA512

    a69810b3309fd2b6516f5e5a269fd3c475ebca2ddb4b68920b41418beee465ff97474ecca64ac47e6ffd45e95c5ca0119e19b594237e5a9da4d2661813365859

  • SSDEEP

    3072:XDfFtDvBd+T3rMvIVw0IJSJcS0X3F/hPK8Ht03/Lya6:XDfFV+L4vt0sSJenFtKot03/LT6

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2628
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2640
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2940
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3428
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\013e8af05ff942cf822c24ffc11229d0_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3328
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\013e8af05ff942cf822c24ffc11229d0_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4780
                      • C:\Users\Admin\AppData\Local\Temp\e5741eb.exe
                        C:\Users\Admin\AppData\Local\Temp\e5741eb.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1168
                      • C:\Users\Admin\AppData\Local\Temp\e5742c6.exe
                        C:\Users\Admin\AppData\Local\Temp\e5742c6.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4636
                      • C:\Users\Admin\AppData\Local\Temp\e575db0.exe
                        C:\Users\Admin\AppData\Local\Temp\e575db0.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:4784
                      • C:\Users\Admin\AppData\Local\Temp\e575dc0.exe
                        C:\Users\Admin\AppData\Local\Temp\e575dc0.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1464
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3544
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3724
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3816
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3884
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3964
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3756
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4384
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3924
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:5092
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4200
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2656
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3248

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e5741eb.exe
                                          Filesize

                                          97KB

                                          MD5

                                          1d2dab2e64bc5b92983812b94c5c2179

                                          SHA1

                                          ec6e9906d9aa81ff5c3b6a11f547e9a99430ddf7

                                          SHA256

                                          f239d8d0d93d1bef178ffa5aab72905a307c1e0f77ad27cdb75a327178a77c73

                                          SHA512

                                          ae43ba234720a1510d8772a7139ca904762bd39ba9a9bb6dea83442682aa91b580ed6ebcb15c76a76702fa0a1c0d87e38f49324e6d1f538f6e2d426ff28ca598

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          e45ba260d9b24ee150569142a333b783

                                          SHA1

                                          f58dab80edc86bec651694878e01f4dd39f58403

                                          SHA256

                                          ab7d496b5795e2d7ff4c323d0592c97f02a22db5a00c5851134df41513e30537

                                          SHA512

                                          8771575c78fd83d35f4524b1ce70d0c6d187546168765e1564004a8f87f95d9bbe9c9c0a4270e49450ddc30d4896581b0dc30653f803755eb0849467236f68e9

                                        • memory/1168-80-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-38-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-61-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-83-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-31-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1168-27-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-60-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-32-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-35-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1168-12-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-10-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-9-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-23-0x0000000003FB0000-0x0000000003FB1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1168-30-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1168-99-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-109-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1168-14-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-11-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-8-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-37-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-82-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-39-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-40-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-41-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-43-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-44-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-77-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-101-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-58-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-6-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-119-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1168-13-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-75-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-91-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-90-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-84-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-88-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1168-86-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1464-69-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1464-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1464-74-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1464-57-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1464-152-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4636-64-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4636-123-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4636-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4636-36-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4636-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4780-4-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4780-29-0x0000000004190000-0x0000000004192000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4780-20-0x0000000004190000-0x0000000004192000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4780-28-0x0000000004220000-0x0000000004221000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4780-24-0x0000000004190000-0x0000000004192000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4784-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4784-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4784-153-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4784-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4784-67-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4784-148-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4784-144-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB