Analysis

  • max time kernel
    51s
  • max time network
    58s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 21:25

General

  • Target

    1c12627263858757c96a5c4457e80aefbf2b31679194d68f36dac0f0e3adc38b_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    4f3be58d7f0a03b190307abc47c31d30

  • SHA1

    8a92ffc0b3c321cb0e2dea6767febfeb27b0561e

  • SHA256

    1c12627263858757c96a5c4457e80aefbf2b31679194d68f36dac0f0e3adc38b

  • SHA512

    74592b99801cf3816a3ebdbb3678236de10796257630776d065f6f8363c7cddcfe400f809b6c7a635269f3460766f677a7afafa90402c51d9395920efec31b8d

  • SSDEEP

    3072:8mupdge5Trqfd0rbirf36jlFB1G7bZE17ltrESDK9r:gjufylpFHGRE1019

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2768
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2872
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:1428
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3416
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1c12627263858757c96a5c4457e80aefbf2b31679194d68f36dac0f0e3adc38b_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3288
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1c12627263858757c96a5c4457e80aefbf2b31679194d68f36dac0f0e3adc38b_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4276
                      • C:\Users\Admin\AppData\Local\Temp\e576d7f.exe
                        C:\Users\Admin\AppData\Local\Temp\e576d7f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1012
                      • C:\Users\Admin\AppData\Local\Temp\e576ed7.exe
                        C:\Users\Admin\AppData\Local\Temp\e576ed7.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:536
                      • C:\Users\Admin\AppData\Local\Temp\e578973.exe
                        C:\Users\Admin\AppData\Local\Temp\e578973.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • System policy modification
                        PID:2644
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3548
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3752
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3860
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4012
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3844
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2308
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:548

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e576d7f.exe
                                  Filesize

                                  97KB

                                  MD5

                                  5a54091cc7dbb33124897778859db44d

                                  SHA1

                                  ef2e9fe6d360fb174e37e204abced6bd558aa950

                                  SHA256

                                  b360657e0bfd80e1cd7642c1e71272cf0627e251db63bd9bf03e7007bd818b04

                                  SHA512

                                  8a0fbaa801e8596fe0413e01311cfc1b6529c473463bc7279c3d8e749f79f6dd4d9988402c3543bc0a0706e83b20cf78f31bbce62fba2e86929b274098ee37f2

                                • C:\Windows\SYSTEM.INI
                                  Filesize

                                  257B

                                  MD5

                                  a10b0193223878117efa70361cd9b387

                                  SHA1

                                  3de07d9be72bc9911fe1dc9fccc67bfe7f753717

                                  SHA256

                                  c897e251655d7708882bed4275111cafe168a267b9a8ffaf199584ccceb3c1ac

                                  SHA512

                                  85627293740b306c8b70c2789f4cc5268aa00fc1f015c1e24ff8da9b4a1fec8addfc04727e46bd04c4ee58495d4b0b2b228b9be15636a4c7be2b7dbf43bd1305

                                • memory/536-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/536-153-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/536-127-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/536-128-0x0000000000B40000-0x0000000001BFA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/536-34-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/536-59-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/536-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1012-72-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-56-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-35-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-30-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1012-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1012-9-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-22-0x0000000001AC0000-0x0000000001AC1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1012-29-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1012-11-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-18-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-8-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-10-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-6-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-37-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-38-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-39-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-40-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-41-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-43-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-44-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1012-53-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-55-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-33-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-86-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-36-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-94-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1012-83-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-28-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-17-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-66-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-68-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-71-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-82-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-75-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-76-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1012-80-0x0000000000800000-0x00000000018BA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/2644-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2644-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2644-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2644-49-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/2644-151-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/2644-152-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4276-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/4276-19-0x0000000000F70000-0x0000000000F72000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4276-23-0x0000000000F70000-0x0000000000F72000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4276-26-0x0000000004470000-0x0000000004471000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4276-27-0x0000000000F70000-0x0000000000F72000-memory.dmp
                                  Filesize

                                  8KB