Analysis

  • max time kernel
    115s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 02:51

General

  • Target

    8ff67929e46a15f64fc0e27cdfba6920_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    8ff67929e46a15f64fc0e27cdfba6920

  • SHA1

    312b802657d5214e37a63c7d5d5305d15432b3da

  • SHA256

    bfdf454da76a7a7d3e7fa6743867668c7862b53fff6f67f3adc82fcd14406d98

  • SHA512

    ae35ddb9809d19af839636b9bf08b67fade445456c6946c5676cc6741595fe5280749e39513e0f48f433c97da0c149255c49eb143b037dd3b178af7a75c5b06c

  • SSDEEP

    3072:kXLY9+q+jwOMe9Xk4imY/b38blC+Kvmh7S:kYb2My8/b8bleOh7S

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2580
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2592
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2900
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3556
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\8ff67929e46a15f64fc0e27cdfba6920_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4572
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\8ff67929e46a15f64fc0e27cdfba6920_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1804
                      • C:\Users\Admin\AppData\Local\Temp\e575091.exe
                        C:\Users\Admin\AppData\Local\Temp\e575091.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3212
                      • C:\Users\Admin\AppData\Local\Temp\e57516c.exe
                        C:\Users\Admin\AppData\Local\Temp\e57516c.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2372
                      • C:\Users\Admin\AppData\Local\Temp\e5776e5.exe
                        C:\Users\Admin\AppData\Local\Temp\e5776e5.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3720
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3672
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3864
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3988
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4052
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:688
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4120
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4376
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3856
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4204
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:3640
                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                      1⤵
                                        PID:2384
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1596
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:1360

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Privilege Escalation

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Impair Defenses

                                          3
                                          T1562

                                          Disable or Modify Tools

                                          3
                                          T1562.001

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\e575091.exe
                                            Filesize

                                            97KB

                                            MD5

                                            278884790aabd3eb232089eeaaad9e90

                                            SHA1

                                            5ae731393291452fcb56b6d81a58042a2a6104d8

                                            SHA256

                                            d8b7db83000bb2a4a7a9372e4d8fb698c31dce6df8e7349db73fc71d6406f3ba

                                            SHA512

                                            a1134f383a0caa85b7b3f4b32629158390e289e0e1063422084730d7cda2338b931bc39e221f0593579ac05e4ff129d4170b142258dfc0eb0bfc4bbca94e4c12

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            257B

                                            MD5

                                            73605b1f9efbe4e3bac20310aaa90f87

                                            SHA1

                                            ed1306656a6f65e7415573edfd24a021e079e986

                                            SHA256

                                            3a3dec01284be9f38bd8cb5aa316ff4e3623cdca5b425f94680859aed2b58cab

                                            SHA512

                                            afba86d9ababd4fd99d2bba08928cccf2941205b7f668d79b0fd05d22dee0a0653affde8a344322b8475212e525d82e565eaae51f8ce4035eaa4efd42373f4c2

                                          • memory/1804-14-0x00000000011B0000-0x00000000011B1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1804-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                            Filesize

                                            128KB

                                          • memory/1804-33-0x00000000011A0000-0x00000000011A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1804-17-0x00000000011A0000-0x00000000011A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1804-13-0x00000000011A0000-0x00000000011A2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2372-32-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2372-98-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/2372-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2372-54-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/2372-51-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3212-39-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-71-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-12-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-25-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-10-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-9-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-26-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-34-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-35-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-36-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-37-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-38-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-30-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-40-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3212-6-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-31-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3212-11-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-16-0x0000000000600000-0x0000000000601000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3212-94-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3212-58-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-59-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-60-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-61-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-64-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-65-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-67-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-70-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-27-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3212-73-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-75-0x0000000000850000-0x000000000190A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3212-84-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3720-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/3720-53-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/3720-48-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3720-110-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                            Filesize

                                            16.7MB

                                          • memory/3720-147-0x0000000000400000-0x0000000000412000-memory.dmp
                                            Filesize

                                            72KB

                                          • memory/3720-146-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                            Filesize

                                            16.7MB