Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 14:57

General

  • Target

    dca4d38a685d77497813fcc67716f020_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    dca4d38a685d77497813fcc67716f020

  • SHA1

    ce938d10b8abd1126ac8d1e5e5dbc6f4b55573a6

  • SHA256

    39c84a6897b7f87d3ab0aa58539a126ddc1e325ba2260bb801f0152feca109ed

  • SHA512

    7ddc03634074ed983f594ab9d9ae7694352c7a66c59a843ec9e77c76566067ab493aa690cb268df77c04cd4aa4fc666efaf0b381fee7034b033bfb5379bd26c7

  • SSDEEP

    1536:csrq81iCj0GexXxuQ55iRLPvJmVR0LghGQ0Yq1SKzJG5RX+8xjV+hM4ZZg6AkmKE:cIMmexXxLnYhmN4FYJKVXYV+hNJA5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2408
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2416
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2572
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3532
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\dca4d38a685d77497813fcc67716f020_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4476
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\dca4d38a685d77497813fcc67716f020_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1148
                      • C:\Users\Admin\AppData\Local\Temp\e5744e8.exe
                        C:\Users\Admin\AppData\Local\Temp\e5744e8.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1636
                      • C:\Users\Admin\AppData\Local\Temp\e5745d3.exe
                        C:\Users\Admin\AppData\Local\Temp\e5745d3.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2492
                      • C:\Users\Admin\AppData\Local\Temp\e57701f.exe
                        C:\Users\Admin\AppData\Local\Temp\e57701f.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1596
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3696
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3896
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3984
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4048
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:2744
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4128
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4056
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1060
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:1576
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:760
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:2392
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4492
                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                          1⤵
                                            PID:4620

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Privilege Escalation

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Impair Defenses

                                          3
                                          T1562

                                          Disable or Modify Tools

                                          3
                                          T1562.001

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e5744e8.exe
                                            Filesize

                                            97KB

                                            MD5

                                            56e0494e6a9d806f6a4494f942effa8c

                                            SHA1

                                            a873d190d5a248ae4172d704df356e3ca90e315c

                                            SHA256

                                            509cd106696784644bdf10df3fa4c48cc559fd6c66f769e2d04d595d8e3fb2ac

                                            SHA512

                                            c8616eb1c753d1ab2473cf94bd9c7ad366a3434c6476dfa14750bdeccef737ff7455b870e94c79c643f5011a9ced2174a3cfd875cd71304cfe15e791917c197d

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            257B

                                            MD5

                                            89c3575c18db0ea38c08716c9138dd5d

                                            SHA1

                                            e7d0de372bda23fe41af01d0b94f5483d24a06d5

                                            SHA256

                                            9cd78fedd5f2597a3f750d1235c3ffc59a0ad27b0234557b04e595c513609eb7

                                            SHA512

                                            9baeb0cb54e48ab703e69e40bca4ed2bf89eb30c061bc94fb42208d8213b42aef20e0ca2b5aad15cdb7ad971fdaaabbb27fb65d5d5e9b3584b4a4d72a0d967cc

                                          • memory/1148-53-0x00000000010A0000-0x00000000010A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1148-28-0x00000000010A0000-0x00000000010A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1148-27-0x00000000012B0000-0x00000000012B1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1148-17-0x00000000010A0000-0x00000000010A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1148-13-0x00000000010A0000-0x00000000010A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1148-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/1596-156-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1596-57-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1596-112-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1596-117-0x0000000004370000-0x0000000004371000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1596-116-0x00000000037A0000-0x00000000037A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1596-155-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1636-41-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-75-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-9-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-31-0x0000000003520000-0x0000000003522000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1636-16-0x0000000003E70000-0x0000000003E71000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1636-12-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-8-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-36-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-38-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-37-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-39-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-40-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-25-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-43-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-45-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1636-6-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-33-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-11-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-26-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-58-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-59-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-60-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-63-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-64-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-66-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-68-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-74-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-10-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-87-0x0000000003520000-0x0000000003522000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1636-79-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/1636-96-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/1636-29-0x0000000003520000-0x0000000003522000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1636-30-0x0000000000800000-0x00000000018BA000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/2492-100-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2492-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2492-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2492-49-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2492-48-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB