Analysis

  • max time kernel
    28s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:04

General

  • Target

    3415e3207b3bf988cf8d7c517b8e0ea89523b3538b2ea02c49bf4a992e3a5d36_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    17d65cf494ee651df6559d61dc465f90

  • SHA1

    60f0aa8c26fb59bd4f3eef8d6ddce9c6ca978a97

  • SHA256

    3415e3207b3bf988cf8d7c517b8e0ea89523b3538b2ea02c49bf4a992e3a5d36

  • SHA512

    994ff7d5b491bc566ee047a56fd5b343dc4b757c97b9d96ae10158893a193094a0de86541aa53ab1c51879cd5072b3b7c192c4c9d52b8036557d885281ab3f9c

  • SSDEEP

    1536:ucDHCT5NjJ8n2+IZmaFOsm2f1cBQruE/nOKfJgqOfMuom0PD9qLK8t7SIh1k:uDT5dm2+BiSQfnOKfLuopxip

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2624
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2736
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2980
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3404
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3415e3207b3bf988cf8d7c517b8e0ea89523b3538b2ea02c49bf4a992e3a5d36_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:692
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3415e3207b3bf988cf8d7c517b8e0ea89523b3538b2ea02c49bf4a992e3a5d36_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2888
                      • C:\Users\Admin\AppData\Local\Temp\e573cda.exe
                        C:\Users\Admin\AppData\Local\Temp\e573cda.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3428
                      • C:\Users\Admin\AppData\Local\Temp\e573e51.exe
                        C:\Users\Admin\AppData\Local\Temp\e573e51.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1208
                      • C:\Users\Admin\AppData\Local\Temp\e575d04.exe
                        C:\Users\Admin\AppData\Local\Temp\e575d04.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3304
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3564
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3748
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3836
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3900
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4020
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4100
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4460
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1088
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:224
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3172
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:5084
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2804
                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                          1⤵
                                            PID:2512

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Privilege Escalation

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Impair Defenses

                                          4
                                          T1562

                                          Disable or Modify Tools

                                          3
                                          T1562.001

                                          Disable or Modify System Firewall

                                          1
                                          T1562.004

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e573cda.exe
                                            Filesize

                                            97KB

                                            MD5

                                            1f127bbea6ec705936ff24626ceacc64

                                            SHA1

                                            d5f5a8e97022603922312c6af92b5b457d35f0a7

                                            SHA256

                                            ff2f6540319fd85632bbee770a9e25ba0ad7ed266ab44bdb6041c536fd06f198

                                            SHA512

                                            0c48a8c4589d6c230685bf09bc378f5caf56c8d1893267714f8527011ca0ef01ddc8f0127d6b4e8243025da537670027e889abc926c76a88369340c7ebaf7b05

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            256B

                                            MD5

                                            54ae09ca39be4dcc30ac17689b737618

                                            SHA1

                                            ef2380e499d5e23b482c15aa2b5c45a79b549f32

                                            SHA256

                                            be5dac8b813031446070e38691486608c05bd5f59348c8dd063db112e0656ea5

                                            SHA512

                                            3896c1c1ed2208c89d9254b2e220b111bbee503fea500f90211926e32fc367bf927aa549c89deae0160b2d61ed18d20f76867276741243cb32fe7ea0c306870c

                                          • memory/1208-30-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1208-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1208-55-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1208-60-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1208-98-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2888-14-0x0000000000DA0000-0x0000000000DA1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/2888-18-0x0000000000D90000-0x0000000000D92000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2888-15-0x0000000000D90000-0x0000000000D92000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2888-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/2888-13-0x0000000000D90000-0x0000000000D92000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3304-115-0x0000000000B60000-0x0000000001C1A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3304-142-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3304-143-0x0000000000B60000-0x0000000001C1A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3304-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3304-57-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3304-59-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3304-50-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3428-40-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-53-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-6-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-36-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-37-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-38-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-39-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-20-0x0000000001A00000-0x0000000001A01000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3428-42-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-9-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-51-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-10-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-35-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-33-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-34-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-32-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-26-0x00000000019F0000-0x00000000019F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3428-11-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-62-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-64-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-65-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-67-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-70-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-72-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-74-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-94-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3428-78-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-86-0x00000000019F0000-0x00000000019F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3428-23-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-31-0x00000000019F0000-0x00000000019F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3428-12-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-8-0x00000000007B0000-0x000000000186A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3428-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB