Analysis

  • max time kernel
    117s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 21:54

General

  • Target

    0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    0b76861c541b49745b9bf714a0bdd660

  • SHA1

    ae8b3827e7f57bc4a2afc32acac6b6326ba7293b

  • SHA256

    a68ff706938fc2c3006b6829b4a3addfb69bfb89252811da70555b944041f06f

  • SHA512

    baea0abd643accb0f947538222a76712bf8f67034e96c7b2ae47289bb6f811874a42a7562caf38f75a9913466e07fce785c0c5f58838943b3385a05624f4c9ce

  • SSDEEP

    1536:X5VTYSacOZmA1Ah8OkJUNUhk/4mzg7i0Xj3NaEFbTB7TReM/urdvlEi9hv/:X5VTyZlAiRJyY7Vj9aax71eMGrHEAn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2684
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2748
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2944
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3404
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1168
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2328
                      • C:\Users\Admin\AppData\Local\Temp\e574323.exe
                        C:\Users\Admin\AppData\Local\Temp\e574323.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2376
                      • C:\Users\Admin\AppData\Local\Temp\e5744f8.exe
                        C:\Users\Admin\AppData\Local\Temp\e5744f8.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4856
                      • C:\Users\Admin\AppData\Local\Temp\e57762a.exe
                        C:\Users\Admin\AppData\Local\Temp\e57762a.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2308
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3552
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3748
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3860
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4008
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3808
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4284
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4832
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:408
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:372
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1444
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:5072

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e574323.exe
                                          Filesize

                                          97KB

                                          MD5

                                          c47dd693d8ca9e213f2bd7e4d1312d86

                                          SHA1

                                          cdbe66be963bc7aeb0989fbe11f9ef3376063720

                                          SHA256

                                          47648b9fd2462abbd0563361a19c05b47659dd3da5c0c4f269214c237cd5fac3

                                          SHA512

                                          6d2f6631b2694aadd76172b5335a326b47dc1cabe38b5ca44fd40a8311934cc55abb631deb1801c47fb1130cb1ee17b2b420e30f0950d9f5ef1524e5e5b4d297

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          fd1a9b34f8650a242323dfcaba9b33c0

                                          SHA1

                                          8b75181980c802540cc5335c59667cd21b4a8b11

                                          SHA256

                                          b4ec5b86cd256f5f5391499b7f7fec1b04bc6efbdaddd30c152ebccd60bfc9bb

                                          SHA512

                                          de0467ea2efb557a3bf39a4b86fcc826d2def4c558f12c2b03df01385bb985f84b29dab02f76ce7901001be73c23e534c772a099582b97c2e496f9c68a7e5fa8

                                        • memory/2308-92-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2308-99-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2308-90-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2308-88-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2308-93-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2308-91-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2308-108-0x0000000001AF0000-0x0000000001AF2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2308-109-0x0000000001B00000-0x0000000001B01000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2308-54-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2308-142-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2308-143-0x0000000000790000-0x000000000184A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2328-21-0x0000000000870000-0x0000000000884000-memory.dmp
                                          Filesize

                                          80KB

                                        • memory/2328-13-0x00000000012A0000-0x00000000012A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2328-52-0x0000000000870000-0x0000000000884000-memory.dmp
                                          Filesize

                                          80KB

                                        • memory/2328-47-0x00000000012A0000-0x00000000012A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2328-17-0x00000000012A0000-0x00000000012A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2328-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/2328-14-0x0000000004790000-0x0000000004791000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2376-40-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-33-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-36-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-37-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-38-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-39-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-16-0x0000000003D30000-0x0000000003D31000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2376-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2376-6-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-10-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-35-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-11-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-34-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-55-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-56-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-57-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-59-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-60-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-62-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-75-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2376-83-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2376-64-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-9-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-22-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2376-30-0x0000000003520000-0x0000000003522000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2376-8-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-12-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-32-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2376-20-0x0000000000870000-0x000000000192A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4856-31-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4856-87-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4856-50-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4856-44-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4856-45-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB