Analysis

  • max time kernel
    143s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 23:14

General

  • Target

    32fcda8fad002ac3e5407b20269dc7c0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    32fcda8fad002ac3e5407b20269dc7c0

  • SHA1

    3a952e25151a8a296d02d9b290d6e321797109ea

  • SHA256

    411cd2fcd2f3361064733620fc0e1d203002ea7f03a9162fa88ac11a6aeddf75

  • SHA512

    492ca81b15f342fcde67804a22882fe37c9156228198238f096b229601d3cba38fa9470b636a8434eaf2fe59bf874f7d816b7fd0b3a4cca80c02dde53ee878a7

  • SSDEEP

    3072:5mROee+k94vPz61OjrJqd/B0tVtcOqwd7l:5mje+E4Xz6sNjiOb7l

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2828
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2968
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2976
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3432
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\32fcda8fad002ac3e5407b20269dc7c0_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2064
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\32fcda8fad002ac3e5407b20269dc7c0_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1848
                      • C:\Users\Admin\AppData\Local\Temp\e57e000.exe
                        C:\Users\Admin\AppData\Local\Temp\e57e000.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:3856
                      • C:\Users\Admin\AppData\Local\Temp\e57e2af.exe
                        C:\Users\Admin\AppData\Local\Temp\e57e2af.exe
                        4⤵
                        • Executes dropped EXE
                        PID:2988
                      • C:\Users\Admin\AppData\Local\Temp\e580a4c.exe
                        C:\Users\Admin\AppData\Local\Temp\e580a4c.exe
                        4⤵
                        • Executes dropped EXE
                        PID:452
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3572
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3748
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3844
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4020
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3456
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4368
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:776
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:3288
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x260,0x7ffbfd89ceb8,0x7ffbfd89cec4,0x7ffbfd89ced0
                                      2⤵
                                        PID:3896
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2256,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=2124 /prefetch:2
                                        2⤵
                                          PID:3764
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1948,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=2424 /prefetch:3
                                          2⤵
                                            PID:4848
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2404,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=3336 /prefetch:8
                                            2⤵
                                              PID:3632
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4176,i,5711962389779687290,1245653010537220991,262144 --variations-seed-version --mojo-platform-channel-handle=4040 /prefetch:8
                                              2⤵
                                                PID:1584
                                            • C:\Windows\system32\backgroundTaskHost.exe
                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                              1⤵
                                                PID:2028
                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                1⤵
                                                  PID:2448
                                                • C:\Windows\System32\RuntimeBroker.exe
                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                  1⤵
                                                    PID:2220
                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                    1⤵
                                                      PID:5008

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Temp\e57e000.exe
                                                      Filesize

                                                      97KB

                                                      MD5

                                                      50894b31b70c20e0cdead1ab34c6d872

                                                      SHA1

                                                      622b4e90c672abd7648c76a14ba079314d687146

                                                      SHA256

                                                      78f9228fc9a0c59f90a09f798b6e8f0de4defdee3b72698fed37bbda1c5df84e

                                                      SHA512

                                                      f87728d2f21efb5f6cc0753131073b58f29bf48e6cdd3ca37d84e25f0b3e244389e262db1b3798d0b10429b1d9cdad066bbb4b2fb64ae86b892a4f6e48233239

                                                    • memory/452-100-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/452-54-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/452-56-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/452-57-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/452-46-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/1848-47-0x0000000000C30000-0x0000000000C32000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1848-24-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/1848-1-0x0000000010000000-0x0000000010020000-memory.dmp
                                                      Filesize

                                                      128KB

                                                    • memory/1848-23-0x0000000000C30000-0x0000000000C32000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1848-29-0x0000000000C30000-0x0000000000C32000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/1848-27-0x0000000000C30000-0x0000000000C32000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2988-52-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/2988-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/2988-51-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2988-55-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/2988-96-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3856-39-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-10-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-12-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-22-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-37-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-36-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-38-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-26-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                      Filesize

                                                      4KB

                                                    • memory/3856-40-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-34-0x00000000005D0000-0x00000000005D2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3856-30-0x00000000005D0000-0x00000000005D2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3856-21-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-14-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-13-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-11-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-15-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-9-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-58-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-59-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-60-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-61-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-63-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-65-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-68-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-69-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-72-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-73-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-80-0x00000000005D0000-0x00000000005D2000-memory.dmp
                                                      Filesize

                                                      8KB

                                                    • memory/3856-92-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB

                                                    • memory/3856-6-0x00000000007D0000-0x000000000188A000-memory.dmp
                                                      Filesize

                                                      16.7MB

                                                    • memory/3856-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                      Filesize

                                                      72KB