Analysis

  • max time kernel
    136s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 09:37

General

  • Target

    b596400fbb412fe3136fd963db4b4fc0_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    b596400fbb412fe3136fd963db4b4fc0

  • SHA1

    0c2962b9fd074c377316c3fa5be75f44419cb6da

  • SHA256

    ff3e6a8a92a307cc8a81205d081107c3c7503f58ca8d63bca56459ccffe9a068

  • SHA512

    16dcc852fde4a58c232cb13093cb2b08106466b24177248fed18c82b225a8d2565e7f0b2589069bbfb5289426440c02caf80b5098631336d4d467b071e2aae80

  • SSDEEP

    1536:H976+sVlt3a2LPIPTANzdqrgccv5PGOT2O05TWeEg+Pv3OJRYIxU6dZ:V6XltK2gTANkXcv5PGQQ93moYeUOZ

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 3 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2512
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2520
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2752
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3300
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b596400fbb412fe3136fd963db4b4fc0_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3696
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b596400fbb412fe3136fd963db4b4fc0_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3984
                      • C:\Users\Admin\AppData\Local\Temp\e57f06b.exe
                        C:\Users\Admin\AppData\Local\Temp\e57f06b.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4400
                      • C:\Users\Admin\AppData\Local\Temp\e57fcbf.exe
                        C:\Users\Admin\AppData\Local\Temp\e57fcbf.exe
                        4⤵
                        • Executes dropped EXE
                        PID:3484
                      • C:\Users\Admin\AppData\Local\Temp\e580654.exe
                        C:\Users\Admin\AppData\Local\Temp\e580654.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4640
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3436
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3700
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3796
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4004
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3804
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:400
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4460
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:2032
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x260,0x7ffa00e22e98,0x7ffa00e22ea4,0x7ffa00e22eb0
                                      2⤵
                                        PID:2304
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2272 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:3988
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3200 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:2548
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3412 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:2092
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5336 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:2072
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5484 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:1980
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3180 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                    PID:4592

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\e57f06b.exe
                                                  Filesize

                                                  97KB

                                                  MD5

                                                  dc4c482f2bfd4bd6392cd63071f7c0ff

                                                  SHA1

                                                  24ee912dea372bc6c59455dddec46dd8cce0edf5

                                                  SHA256

                                                  6212b4dc7d5783b69cfa17c9d18d55a8f27909c5008357f45f35b28988ce92c5

                                                  SHA512

                                                  ef5a3754a255c4780741c9f49e7b7151e61a593f06f79c7c6db6b38ce62cd5fa7a8ec81c0a7de19a030c6b56d0814db4a60cadc7f4de3b53f4eb8995eca84002

                                                • C:\Windows\SYSTEM.INI
                                                  Filesize

                                                  257B

                                                  MD5

                                                  121fc14d5ef3664f88fc96a2cdc541f7

                                                  SHA1

                                                  b0eb4a6e24d547eec6437d9f92b517f6730a8297

                                                  SHA256

                                                  cbbddb74709a3203a0e54126034951ef6212802fb4ef6485744d3a77f9930af2

                                                  SHA512

                                                  29efbf6cc58ad1eedc8167647bff264956eba8ea327614c5fc931028bd50a9fd8815988e3e482ab5c097470ebbb9288e77084064d786d1f4bd96f521636760fb

                                                • memory/3484-107-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/3484-65-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3484-60-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3484-63-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3484-35-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/3984-25-0x0000000004010000-0x0000000004011000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3984-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/3984-31-0x0000000003F50000-0x0000000003F52000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3984-24-0x0000000003F50000-0x0000000003F52000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3984-23-0x0000000003F50000-0x0000000003F52000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/4400-47-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-56-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-15-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-17-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-29-0x0000000000520000-0x0000000000522000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/4400-16-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-12-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-34-0x0000000000520000-0x0000000000522000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/4400-27-0x0000000000530000-0x0000000000531000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/4400-36-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-37-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-38-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/4400-48-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-9-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-50-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-51-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-53-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-54-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-14-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-7-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-11-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-92-0x0000000000520000-0x0000000000522000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/4400-13-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-103-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/4400-10-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-67-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-69-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-73-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-74-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-77-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-83-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4400-84-0x0000000000820000-0x00000000018DA000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4640-66-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/4640-62-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/4640-64-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/4640-109-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/4640-46-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/4640-142-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/4640-141-0x0000000000B50000-0x0000000001C0A000-memory.dmp
                                                  Filesize

                                                  16.7MB