Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 04:05

General

  • Target

    1a87df78564ed2cbcca969affa42d240_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    1a87df78564ed2cbcca969affa42d240

  • SHA1

    4a2d0c583557d69cffc878eaf96adae7831734ea

  • SHA256

    17fafc3a0ec9df8f0c1f46460a88320d888feead12564b1c8f17175668174ea6

  • SHA512

    5582ae29605d278c82dac9f1f23b3ea753ea046277be4413c3e364bde834cdfb8c5017ac8ba68d3c287edb144f83043823b16b289c4d3b32de80a7fd8e635367

  • SSDEEP

    1536:ij5cZ3kyoIcSOPO3lgTZ1Src4veXXeFBGy0wpxSRrpcNOjaubf/IXMIbHd2m:i9c/oIcSO23lgEvmIBNBSbMMYv

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 9 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 21 IoCs
  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 12 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:768
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2608
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2640
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2748
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3464
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a87df78564ed2cbcca969affa42d240_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4448
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1a87df78564ed2cbcca969affa42d240_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4564
                      • C:\Users\Admin\AppData\Local\Temp\e5735c5.exe
                        C:\Users\Admin\AppData\Local\Temp\e5735c5.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3648
                      • C:\Users\Admin\AppData\Local\Temp\e573865.exe
                        C:\Users\Admin\AppData\Local\Temp\e573865.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4560
                      • C:\Users\Admin\AppData\Local\Temp\e575880.exe
                        C:\Users\Admin\AppData\Local\Temp\e575880.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:4252
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3600
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3784
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3876
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3940
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4036
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4160
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1336
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4324
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:984
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3312
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1444
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4648

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e5735c5.exe
                                          Filesize

                                          97KB

                                          MD5

                                          6310c73bcd7044acdbe7c23df589dfbc

                                          SHA1

                                          b066d009828ac0c60480f8786f3806391df4edff

                                          SHA256

                                          c80168fe2ce1e21d3942726eb9a2265ff52188eb4c1a7c035398388615be0551

                                          SHA512

                                          6e114d519969aff876e17bd35ad6047d75d9e527955b64152073c43ec4638988d1724630a53c44a16354b9b4b2ee6e0fe3ab1076e8608babf09fe90200308dc9

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          256B

                                          MD5

                                          ee489fa138324db5e1a94c52a9413799

                                          SHA1

                                          b2e8502e3b882018c5068972fbf8d43d1684a062

                                          SHA256

                                          a628c6206c0bf9f4b0ac6a44e8f38640cae23f3791fe80623e379d59205f594c

                                          SHA512

                                          fad2549978609b46008cf729177083cdedfd7cb7ac93555ac6b8c5576108d48c2965686e2599bb3b82c3bb1bd5dee6aa2b25b4b3355e63e68ba6811a3bb7bace

                                        • memory/3648-39-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-37-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-6-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-17-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-13-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-15-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-22-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-71-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-69-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-34-0x0000000000520000-0x0000000000522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3648-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3648-30-0x0000000000520000-0x0000000000522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3648-28-0x0000000000530000-0x0000000000531000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3648-52-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-81-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-16-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-12-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-11-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-10-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-9-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-36-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-74-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-38-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-40-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-43-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-42-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-84-0x0000000000520000-0x0000000000522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3648-8-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-98-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3648-54-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-79-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-78-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-75-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-66-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-65-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/3648-63-0x0000000000810000-0x00000000018CA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4252-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4252-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4252-59-0x0000000000570000-0x0000000000571000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4252-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4252-144-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4560-128-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4560-60-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4560-56-0x0000000000460000-0x0000000000461000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4560-57-0x00000000001F0000-0x00000000001F2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4560-110-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4560-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4560-129-0x0000000000B30000-0x0000000001BEA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4564-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/4564-23-0x0000000004330000-0x0000000004332000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4564-26-0x0000000004340000-0x0000000004341000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4564-33-0x0000000004330000-0x0000000004332000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4564-24-0x0000000004330000-0x0000000004332000-memory.dmp
                                          Filesize

                                          8KB