Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 13:15

General

  • Target

    307ae20135569c40cb81f59439435120_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    307ae20135569c40cb81f59439435120

  • SHA1

    7bcc3bfc50c6fe7c1bb9e8a426cc6c7ed42d413c

  • SHA256

    58df822db4951c4f3478ffa26f48e6edbbc0b2abf85117822f62d58139a657b2

  • SHA512

    1b124c9a8ac9e1c3e79f9efe12d4981e155792b19c34e510bbfa9737fc0981e5555f1495c38c684d34a02d2da78bc2fe33a709e909529627d266dc7a11b33dc8

  • SSDEEP

    1536:iTDoLpkUDESZ2mE1/rhv9bSE3x5s+5UY5jpP2Jlwly9/4+lB2kD:ysLGUDijRJwMPwV9A+lB/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:812
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:416
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2488
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2504
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2616
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3544
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\307ae20135569c40cb81f59439435120_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1880
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\307ae20135569c40cb81f59439435120_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5104
                      • C:\Users\Admin\AppData\Local\Temp\e57634e.exe
                        C:\Users\Admin\AppData\Local\Temp\e57634e.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4032
                      • C:\Users\Admin\AppData\Local\Temp\e576428.exe
                        C:\Users\Admin\AppData\Local\Temp\e576428.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:3612
                      • C:\Users\Admin\AppData\Local\Temp\e577f03.exe
                        C:\Users\Admin\AppData\Local\Temp\e577f03.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4220
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3672
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3884
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4016
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4084
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2768
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4104
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4376
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:5040
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2332
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:388
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2548
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2720

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e57634e.exe
                                          Filesize

                                          97KB

                                          MD5

                                          ae33d3be855348c0131ea9d3adefd847

                                          SHA1

                                          fd35ce449fdcdfed758dd64978758d386d4b4c05

                                          SHA256

                                          c1cbef85746b86f416e8525d187ffb608a26c034353af91fbb4af5cbad22b9c9

                                          SHA512

                                          a6994833001d81919906d720a37dae2a4419afd8481dc2e2020f1bf0b9febd6484b83e9c6e6e3c558465b0877411bb5cd628667ed6c050d8acef77b76ef80c17

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          30c14380a18471409608c813a85ff931

                                          SHA1

                                          571d8ee40c918bc661640b490602fc1f05a27b20

                                          SHA256

                                          0fce1a34b840923356d94dc4b150854cd47bb8ad622305ede74f5d1c645a3ae3

                                          SHA512

                                          772c912f0e448c5f0a391e3cec3ccca5d7cfd78086520b0e80ee658ae70857775c1df8945989f03c74b3dd6cc2b2c780a38f652fd7007910769c3fa1b8a0864f

                                        • memory/3612-32-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3612-119-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3612-117-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3612-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3612-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3612-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4032-51-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-76-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-26-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-24-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-33-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-31-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-11-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4032-27-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4032-10-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-9-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-8-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-34-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-35-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-36-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-37-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-38-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-39-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-41-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-42-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-6-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-106-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4032-53-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-54-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-90-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-97-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4032-87-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-80-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-79-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-15-0x00000000005B0000-0x00000000005B1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4032-64-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-65-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-68-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-71-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-73-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-74-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-75-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4032-25-0x00000000005A0000-0x00000000005A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4032-78-0x00000000007A0000-0x000000000185A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4220-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4220-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4220-59-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4220-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4220-123-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5104-13-0x0000000004560000-0x0000000004561000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/5104-12-0x00000000044D0000-0x00000000044D2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5104-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/5104-16-0x00000000044D0000-0x00000000044D2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/5104-28-0x00000000044D0000-0x00000000044D2000-memory.dmp
                                          Filesize

                                          8KB