Analysis

  • max time kernel
    27s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 20:45

General

  • Target

    1860930a81d9618d1ad1c20a39adba467b409c3d22924ce5919932f102bfe3d9_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    855a6dc3465d392a7549e8e5a8b377c0

  • SHA1

    dcd7ac8a2a24217dbfa2532d8fa9cb04cd8859d2

  • SHA256

    1860930a81d9618d1ad1c20a39adba467b409c3d22924ce5919932f102bfe3d9

  • SHA512

    81483871dfc3dfb517a0b86cc387403207775026917a2f521a321d731953dae3849b8787193b724a7a90bfbab4bb03615cc2715a8a68ed0f0611416284d75f44

  • SSDEEP

    1536:KQ7U7CSpMllfEJepPJHUWssFT2SGiSKPTBG4xRY7s++wjY9iupV9o:KkOSpJHB8SGiSQTBG4XawXLo

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2520
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2560
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2648
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3524
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1860930a81d9618d1ad1c20a39adba467b409c3d22924ce5919932f102bfe3d9_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4496
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1860930a81d9618d1ad1c20a39adba467b409c3d22924ce5919932f102bfe3d9_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4080
                      • C:\Users\Admin\AppData\Local\Temp\e57f5ba.exe
                        C:\Users\Admin\AppData\Local\Temp\e57f5ba.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3416
                      • C:\Users\Admin\AppData\Local\Temp\e57f741.exe
                        C:\Users\Admin\AppData\Local\Temp\e57f741.exe
                        4⤵
                        • Executes dropped EXE
                        PID:5092
                      • C:\Users\Admin\AppData\Local\Temp\e58119f.exe
                        C:\Users\Admin\AppData\Local\Temp\e58119f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1944
                      • C:\Users\Admin\AppData\Local\Temp\e5811ae.exe
                        C:\Users\Admin\AppData\Local\Temp\e5811ae.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3496
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3648
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3836
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3980
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4048
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:940
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3952
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:2436
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                1⤵
                                  PID:5096
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff8390dceb8,0x7ff8390dcec4,0x7ff8390dced0
                                    2⤵
                                      PID:4000
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2264,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:2
                                      2⤵
                                        PID:1884
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1948,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=2556 /prefetch:3
                                        2⤵
                                          PID:4756
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2400,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=2672 /prefetch:8
                                          2⤵
                                            PID:4512
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3416,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4296 /prefetch:8
                                            2⤵
                                              PID:3340
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:1912

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Impair Defenses

                                            4
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Disable or Modify System Firewall

                                            1
                                            T1562.004

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Discovery

                                            System Information Discovery

                                            2
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Temp\e57f5ba.exe
                                              Filesize

                                              97KB

                                              MD5

                                              672637f42b2b85decfa10a23fa2c82e6

                                              SHA1

                                              69032c4f521f611715404359f90e96202d5991f5

                                              SHA256

                                              9893035f1a19bf14571e71218ced7f1745714955bd47f453547dda0a1787d4bc

                                              SHA512

                                              9933e26cdb919e1e617b6c9c1aaf2e2b74047d663c55abd172b650f471ca2153421a02848e20c1e265673866f254ee98311943e2e0ec803461053ef76ccdde45

                                            • C:\Windows\SYSTEM.INI
                                              Filesize

                                              257B

                                              MD5

                                              ef8d4ac12da326b8d5f5a3867fdb310d

                                              SHA1

                                              848c93aa785796d93af8fec8ffb7c37ed8cad123

                                              SHA256

                                              7d4462cea2d960a86c924b5982cac499d1b8bc283e06982bb22847f5e9c0d2b7

                                              SHA512

                                              029894a7aad44c073386d037b8b743d0485e7f08b606858c1a78398394a262c4c39f12da39aba7ad21577e3eb3f5c5d827c288b5d67c02a78625aa70030d658f

                                            • memory/1944-120-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/1944-65-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/1944-69-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1944-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/1944-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/3416-42-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-59-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-22-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-13-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-29-0x0000000000560000-0x0000000000562000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3416-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/3416-23-0x0000000000560000-0x0000000000562000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3416-12-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-10-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-18-0x0000000001C00000-0x0000000001C01000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3416-8-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-112-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/3416-94-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-6-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-36-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-37-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-92-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-38-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-39-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-40-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-34-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-43-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-30-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-90-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-57-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-35-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-60-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-89-0x0000000000560000-0x0000000000562000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3416-87-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-85-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-9-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-83-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-11-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-81-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-79-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-74-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3416-76-0x0000000000840000-0x00000000018FA000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3496-68-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/3496-135-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/3496-133-0x0000000000B70000-0x0000000001C2A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/3496-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/3496-56-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/4080-15-0x0000000004050000-0x0000000004051000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4080-28-0x0000000000D40000-0x0000000000D42000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4080-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                              Filesize

                                              128KB

                                            • memory/4080-14-0x0000000000D40000-0x0000000000D42000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4080-16-0x0000000000D40000-0x0000000000D42000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/5092-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/5092-116-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/5092-32-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/5092-63-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5092-66-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                              Filesize

                                              8KB