Analysis

  • max time kernel
    94s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 19:57

General

  • Target

    3e94ca37c72a65fa6428992dd2826f10_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    3e94ca37c72a65fa6428992dd2826f10

  • SHA1

    e5643029837525a0ab140e1411c1597af8299c83

  • SHA256

    bab077766582f4f389b1283af3c506f320e57d35b118f249a9350d84925d0bea

  • SHA512

    a75cae2b431f47bb7b2410e0dfa7b185c14f1efe4bfed1c205d12daf0e28eb4c9d601d996940ba174ef4ed9597dabbfc007a215d735443a6c58cf63f4ec9a233

  • SSDEEP

    3072:kVYjjytHKJ7Wc5eMeuVJmFnI2TWUvZOiXI47o6r:kVYjjytmJzeuHuIOfOi4f6r

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 10 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2620
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2656
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2904
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3504
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\3e94ca37c72a65fa6428992dd2826f10_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5116
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\3e94ca37c72a65fa6428992dd2826f10_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3816
                      • C:\Users\Admin\AppData\Local\Temp\e574c0d.exe
                        C:\Users\Admin\AppData\Local\Temp\e574c0d.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4268
                      • C:\Users\Admin\AppData\Local\Temp\e574d26.exe
                        C:\Users\Admin\AppData\Local\Temp\e574d26.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1572
                      • C:\Users\Admin\AppData\Local\Temp\e576a14.exe
                        C:\Users\Admin\AppData\Local\Temp\e576a14.exe
                        4⤵
                        • Executes dropped EXE
                        PID:1888
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3664
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3856
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3952
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4016
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4092
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4132
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:336
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4488
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:5044

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Defense Evasion

                                  Modify Registry

                                  5
                                  T1112

                                  Abuse Elevation Control Mechanism

                                  1
                                  T1548

                                  Bypass User Account Control

                                  1
                                  T1548.002

                                  Impair Defenses

                                  3
                                  T1562

                                  Disable or Modify Tools

                                  3
                                  T1562.001

                                  Discovery

                                  System Information Discovery

                                  2
                                  T1082

                                  Query Registry

                                  1
                                  T1012

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\e574c0d.exe
                                    Filesize

                                    97KB

                                    MD5

                                    fceace990ba96de2842e229fbbefac17

                                    SHA1

                                    9102994afe48ff9343244eae5159bceb05209cfe

                                    SHA256

                                    a4debb401e0016ac0cf783e13cc2c0e9502bad1e54d306bb18b13a1556d35844

                                    SHA512

                                    cef5fff16fce0922eb68fcddba1be9439f04dfe159e7c4748ee621b1a442b9cd575a5bf66a318e222443960c949e2e7aa166c9d9551d123be789fb4388dcae88

                                  • memory/1572-54-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1572-97-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/1572-52-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1572-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1888-101-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/1888-55-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1888-58-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/1888-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3816-17-0x00000000044A0000-0x00000000044A2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3816-2-0x0000000010000000-0x0000000010020000-memory.dmp
                                    Filesize

                                    128KB

                                  • memory/3816-29-0x00000000044A0000-0x00000000044A2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3816-28-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3816-12-0x00000000044A0000-0x00000000044A2000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4268-38-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-9-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-25-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-11-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-24-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-36-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-34-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-37-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-31-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-39-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-40-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-49-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-50-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-33-0x0000000003520000-0x0000000003522000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4268-27-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-26-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-10-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-30-0x0000000003520000-0x0000000003522000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4268-15-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4268-59-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-61-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-62-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-64-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-66-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-69-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-70-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-73-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-93-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB

                                  • memory/4268-82-0x0000000003520000-0x0000000003522000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/4268-76-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-6-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                    Filesize

                                    16.7MB

                                  • memory/4268-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                    Filesize

                                    72KB