Analysis

  • max time kernel
    136s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 18:59

General

  • Target

    19ffaf791aa6e33bac356d6245e7f680_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    19ffaf791aa6e33bac356d6245e7f680

  • SHA1

    b65490b77e174fdaf37321750de44719de3dd5df

  • SHA256

    78a18a2d1ed4460c7c1cddfd81d023691d1fd1f57069eb605c765071ec17ba67

  • SHA512

    c9796f2411a5511b676079fa1236e90565a33e7c0bd2e3a3f2dba463685eb127b84a1f306562261f172922df93713d11c6ad444d975554b3b686f33d441da0e0

  • SSDEEP

    1536:ivkltltUCsdydraA0pHGErBzNbea6R5LH2uvIvES+avbuO+/TiQWFjYf4GO:QkhtURygXHpBzNbeFydEgeiQWFj5G

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 34 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 16 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:340
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2836
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2880
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3020
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3464
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\19ffaf791aa6e33bac356d6245e7f680_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:632
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\19ffaf791aa6e33bac356d6245e7f680_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1536
                      • C:\Users\Admin\AppData\Local\Temp\e57471b.exe
                        C:\Users\Admin\AppData\Local\Temp\e57471b.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4452
                      • C:\Users\Admin\AppData\Local\Temp\e574882.exe
                        C:\Users\Admin\AppData\Local\Temp\e574882.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3052
                      • C:\Users\Admin\AppData\Local\Temp\e5762c1.exe
                        C:\Users\Admin\AppData\Local\Temp\e5762c1.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2732
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3788
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3876
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4016
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4176
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4856
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3684
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4648
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2500
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1772
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4960

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\e57471b.exe
                                          Filesize

                                          97KB

                                          MD5

                                          0a33845e85940ad475238e35384ae385

                                          SHA1

                                          6950ffdc59b7cd988a8cf0eaf7c705dbf7daa69f

                                          SHA256

                                          dfe5ff1b1e3bb0d351e244808aaae89d3322d00e006070ac71d5bb92efa3152b

                                          SHA512

                                          c631c67d6178fc0fbbd29b7a9d6198938574b96528b82fa56fe088763e3bbb253a3e0d1b83847cf40f4cbe40c4ff9d068da4189301975a7600093081614963ce

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          0b434251eb11d393a727cb1979e4aaad

                                          SHA1

                                          545ddc6861d4868776abb3942d1b7ea74de99bd0

                                          SHA256

                                          607f8722f7eb988943a4f147381ff6745aa1ca342b90953554f4c88fbbd7a853

                                          SHA512

                                          febb6713bd6613b1603a7f99421e78a13a61cb60ef3ac3a806fa9d10dd363852fd030db989ee7fb4e69287df2a319b2f94d6707725f08ac82657c3449ecf5496

                                        • memory/1536-21-0x0000000004310000-0x0000000004311000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1536-24-0x0000000004280000-0x0000000004282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1536-4-0x0000000010000000-0x0000000010020000-memory.dmp
                                          Filesize

                                          128KB

                                        • memory/1536-30-0x0000000004280000-0x0000000004282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1536-20-0x0000000004280000-0x0000000004282000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2732-151-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2732-123-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2732-60-0x0000000000420000-0x0000000000421000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2732-51-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2732-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2732-150-0x0000000000B20000-0x0000000001BDA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2732-62-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3052-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/3052-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3052-61-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/3052-58-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/3052-106-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4452-42-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-65-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-8-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-37-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-36-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-38-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-39-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-40-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-9-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-43-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-23-0x0000000000640000-0x0000000000641000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/4452-52-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-54-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-55-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-31-0x0000000000630000-0x0000000000632000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4452-12-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-29-0x0000000000630000-0x0000000000632000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4452-18-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-34-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-19-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-27-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-67-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-70-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-72-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-73-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-74-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-76-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-78-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-80-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-82-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-85-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-102-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4452-91-0x0000000000630000-0x0000000000632000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/4452-28-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-10-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-11-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-6-0x0000000000860000-0x000000000191A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/4452-5-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB