Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 12:17

General

  • Target

    ab0ce3e49a6900b334bd9fc5a6f95b5c908cde5ca852a8f7115603bd6a490429_NeikiAnalytics.dll

  • Size

    120KB

  • MD5

    74a2e1db441c489081c86822b6864cc0

  • SHA1

    1291dd5e6d3fb40477e9910120c2bff9b3c50984

  • SHA256

    ab0ce3e49a6900b334bd9fc5a6f95b5c908cde5ca852a8f7115603bd6a490429

  • SHA512

    fac343eb2c93d036738ec9996d08714c9d6e22896c5b6ad66e9f5255b252fb6b8edf4b4adc8616f50d11b5f4af8d30c596ecbf7d23938a357878fec06eb0fad9

  • SSDEEP

    1536:kK5cU0RrnqLTGDxFgo41AS1hi2xZqo5KRAWX1DzX9Rb+GYc4:EU0RGaAHZ/59W1zNRbgf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 13 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2504
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2556
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2832
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3164
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\ab0ce3e49a6900b334bd9fc5a6f95b5c908cde5ca852a8f7115603bd6a490429_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1596
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\ab0ce3e49a6900b334bd9fc5a6f95b5c908cde5ca852a8f7115603bd6a490429_NeikiAnalytics.dll,#1
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1588
                      • C:\Users\Admin\AppData\Local\Temp\e580d59.exe
                        C:\Users\Admin\AppData\Local\Temp\e580d59.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:2620
                      • C:\Users\Admin\AppData\Local\Temp\e58143f.exe
                        C:\Users\Admin\AppData\Local\Temp\e58143f.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4108
                      • C:\Users\Admin\AppData\Local\Temp\e5816de.exe
                        C:\Users\Admin\AppData\Local\Temp\e5816de.exe
                        4⤵
                        • Executes dropped EXE
                        PID:4304
                      • C:\Users\Admin\AppData\Local\Temp\e58178a.exe
                        C:\Users\Admin\AppData\Local\Temp\e58178a.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • System policy modification
                        PID:2424
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3460
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3696
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3792
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3856
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3940
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3076
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4452
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4756
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:5044
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:1772
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x240,0x244,0x248,0x23c,0x2ac,0x7ffbe8ef2e98,0x7ffbe8ef2ea4,0x7ffbe8ef2eb0
                                        2⤵
                                          PID:4572
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2232 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:3336
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3256 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:4280
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3348 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:4172
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5240 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:4272
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5308 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:2984
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3496 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:4408

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                  Persistence

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Privilege Escalation

                                                  Create or Modify System Process

                                                  1
                                                  T1543

                                                  Windows Service

                                                  1
                                                  T1543.003

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Defense Evasion

                                                  Modify Registry

                                                  5
                                                  T1112

                                                  Impair Defenses

                                                  4
                                                  T1562

                                                  Disable or Modify Tools

                                                  3
                                                  T1562.001

                                                  Disable or Modify System Firewall

                                                  1
                                                  T1562.004

                                                  Abuse Elevation Control Mechanism

                                                  1
                                                  T1548

                                                  Bypass User Account Control

                                                  1
                                                  T1548.002

                                                  Discovery

                                                  System Information Discovery

                                                  2
                                                  T1082

                                                  Query Registry

                                                  1
                                                  T1012

                                                  Peripheral Device Discovery

                                                  1
                                                  T1120

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\e580d59.exe
                                                    Filesize

                                                    97KB

                                                    MD5

                                                    7d2fcd915628113d800723860116cdb9

                                                    SHA1

                                                    13b3a17cf161f9848f89f4a83c6afdc9e69a7ade

                                                    SHA256

                                                    991d0a472d7df4f427cec535f5e67458a6bd31d7d514626917a2888d59a6be24

                                                    SHA512

                                                    a0a6861535e487663641db9e7b797aaf51bfb074cdfbb68b1c215e7b7db3adbd5c55bc68735c6edaac4e88917a1bcde6a187800e7711242d2761cf50d34ca31b

                                                  • C:\Windows\SYSTEM.INI
                                                    Filesize

                                                    256B

                                                    MD5

                                                    c5543ca2498610abac877093ea8e92c0

                                                    SHA1

                                                    d7bfd0333999205938d73cc3f9a265720a87dfbe

                                                    SHA256

                                                    14028642e6320835dd86198f0a32e4c0d43ac224e76b220b03d78175d7ced858

                                                    SHA512

                                                    fa1ad651e23794faaa88e41e07dc7f6cb717ad50ad067073b7e5b32e5fd3b7adb9330133a74b96bed40630c3de6769e655c88a6ecd4180be7e855fac7af18088

                                                  • memory/1588-24-0x0000000003D60000-0x0000000003D61000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/1588-23-0x0000000000C00000-0x0000000000C02000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1588-22-0x0000000000C00000-0x0000000000C02000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1588-30-0x0000000000C00000-0x0000000000C02000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/1588-0-0x0000000010000000-0x0000000010020000-memory.dmp
                                                    Filesize

                                                    128KB

                                                  • memory/2424-48-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2424-147-0x0000000000BD0000-0x0000000001C8A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2424-148-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2424-117-0x0000000000BD0000-0x0000000001C8A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2424-73-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2424-69-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2424-70-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2620-54-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-82-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-31-0x0000000003660000-0x0000000003662000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2620-29-0x0000000003660000-0x0000000003662000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2620-26-0x0000000004370000-0x0000000004371000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/2620-13-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-4-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2620-15-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-40-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-46-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-49-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-51-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-50-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-53-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-14-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-56-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-57-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-60-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-10-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-11-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-6-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-8-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-9-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-91-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-12-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-97-0x0000000003660000-0x0000000003662000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/2620-109-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/2620-74-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-76-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-79-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-80-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-16-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-85-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-87-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/2620-89-0x00000000007F0000-0x00000000018AA000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4108-71-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4108-63-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4108-66-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4108-125-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4304-72-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4304-65-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4304-134-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4304-67-0x00000000001E0000-0x00000000001E2000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4304-38-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB