Analysis

  • max time kernel
    149s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 20:53

General

  • Target

    18e63d7b0fc6a6dca0d1b8ff8657d9a7d319dc5118309db1d69dc11bc10a7c59_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    1e780fa39773470b975a00ae19e9cba0

  • SHA1

    297e703f82720d898c24cfee969fc24a53097d6b

  • SHA256

    18e63d7b0fc6a6dca0d1b8ff8657d9a7d319dc5118309db1d69dc11bc10a7c59

  • SHA512

    393e58e57b71bbe43879cb011627927f8885dc11949ca26ea9c7b66d7c0c978482396cac3c6bdd1913f4ecb61eede28a63b0ecfc58553353b0dae1c6ed2c8977

  • SSDEEP

    1536:+ybxmzXHfDmrbVBN0YwU9lkrxekG3f3a9ZCj4HigcWmE+uQMHZMujj:BxWX6bVB2faOxePau4CJWmTM5Mu

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:764
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2540
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2560
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2772
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3500
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\18e63d7b0fc6a6dca0d1b8ff8657d9a7d319dc5118309db1d69dc11bc10a7c59_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2944
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\18e63d7b0fc6a6dca0d1b8ff8657d9a7d319dc5118309db1d69dc11bc10a7c59_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:636
                      • C:\Users\Admin\AppData\Local\Temp\e5747e6.exe
                        C:\Users\Admin\AppData\Local\Temp\e5747e6.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3736
                      • C:\Users\Admin\AppData\Local\Temp\e57495d.exe
                        C:\Users\Admin\AppData\Local\Temp\e57495d.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4424
                      • C:\Users\Admin\AppData\Local\Temp\e5763bb.exe
                        C:\Users\Admin\AppData\Local\Temp\e5763bb.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1616
                      • C:\Users\Admin\AppData\Local\Temp\e5763cb.exe
                        C:\Users\Admin\AppData\Local\Temp\e5763cb.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1888
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3628
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3828
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3928
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3992
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4072
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4128
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4608
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3744

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Temp\e5747e6.exe
                                  Filesize

                                  97KB

                                  MD5

                                  4505cd2142c15dec99db268a11dbf60c

                                  SHA1

                                  071fde03004b546939e48ceaa499f780fdb35902

                                  SHA256

                                  6def2c041278768190a966cf89f5dd41a01fb313834a6ba3fe097502fde8913e

                                  SHA512

                                  0c2ab9ceb51d5b0d644ac82dba03a015fc1cdcfc67663cb829a89f436c01a4af3daa0c5aae24bf6168f93c065bb911eb40741c6c8292692d151b096c7bb60701

                                • memory/636-20-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/636-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                  Filesize

                                  128KB

                                • memory/636-11-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/636-12-0x0000000003E00000-0x0000000003E01000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/636-18-0x0000000000A50000-0x0000000000A52000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1616-131-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1616-130-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/1616-125-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1616-64-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1616-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1616-49-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1888-55-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1888-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/1888-129-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1888-66-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/1888-69-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3736-84-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-88-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3736-9-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3736-35-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-19-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3736-37-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-14-0x0000000001AC0000-0x0000000001AC1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/3736-39-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-41-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-42-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-6-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-10-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-56-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-58-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-59-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-30-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-21-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3736-8-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-33-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-34-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-38-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-36-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-31-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-73-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-75-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-78-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-80-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-82-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-32-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-86-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-16-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-94-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-96-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3736-116-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3736-99-0x00000000007B0000-0x000000000186A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4424-120-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4424-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4424-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4424-29-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/4424-67-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                  Filesize

                                  8KB