Analysis

  • max time kernel
    22s
  • max time network
    78s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 05:05

General

  • Target

    68242865c6bee25eac8a6a559039b8cef5bd048647ad8ba5dc076f1719a595d5_NeikiAnalytics.exe

  • Size

    300KB

  • MD5

    918cc69d4af1ba0482b6c9a6067d63f0

  • SHA1

    1259810f0b0d36c3fde05240498270ac33f639ba

  • SHA256

    68242865c6bee25eac8a6a559039b8cef5bd048647ad8ba5dc076f1719a595d5

  • SHA512

    08bffa536dc410e6841f785fffe46a33a9c92207d827f3a33a6bbf2e9edb9a0e67b9a6e243e00efc58801503ceebfda7138513e6460c2e8d141c51171c67becd

  • SSDEEP

    3072:jonL5tpV+CSA1AAPoCpxW5ATBfUPhpS1svkTVC9FieYTTLprx/m3qT4S826guKqy:8tpvoCpcPe1jQdi0aCJd/s+nK

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Adds policy Run key to start application 2 TTPs 8 IoCs
  • Drops file in Drivers directory 4 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Modifies system executable filetype association 2 TTPs 8 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 12 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 11 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in System32 directory 54 IoCs
  • Drops file in Windows directory 41 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Control Panel 16 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 59 IoCs
  • System policy modification 1 TTPs 10 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:60
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2872
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2996
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2080
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3436
                  • C:\Users\Admin\AppData\Local\Temp\68242865c6bee25eac8a6a559039b8cef5bd048647ad8ba5dc076f1719a595d5_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\68242865c6bee25eac8a6a559039b8cef5bd048647ad8ba5dc076f1719a595d5_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Adds policy Run key to start application
                    • Drops file in Drivers directory
                    • Event Triggered Execution: Image File Execution Options Injection
                    • Checks computer location settings
                    • Modifies system executable filetype association
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Drops autorun.inf file
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Modifies Control Panel
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3984
                    • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe
                      "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\Global.exe"
                      3⤵
                      • Adds policy Run key to start application
                      • Drops file in Drivers directory
                      • Event Triggered Execution: Image File Execution Options Injection
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies system executable filetype association
                      • Adds Run key to start application
                      • Drops autorun.inf file
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      • Modifies Control Panel
                      • Modifies registry class
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:4920
                      • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe
                        "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\svchost.exe"
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Adds policy Run key to start application
                        • Drops file in Drivers directory
                        • Event Triggered Execution: Image File Execution Options Injection
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies system executable filetype association
                        • Windows security modification
                        • Adds Run key to start application
                        • Checks whether UAC is enabled
                        • Enumerates connected drives
                        • Drops autorun.inf file
                        • Drops file in System32 directory
                        • Drops file in Windows directory
                        • Modifies Control Panel
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:1516
                        • C:\WINDOWS\SysWOW64\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe
                          "C:\WINDOWS\system32\dllcache\Recycler.{645FF040-5081-101B-9F08-00AA002F954E}\system.exe"
                          5⤵
                          • Adds policy Run key to start application
                          • Drops file in Drivers directory
                          • Event Triggered Execution: Image File Execution Options Injection
                          • Executes dropped EXE
                          • Modifies system executable filetype association
                          • Adds Run key to start application
                          • Drops autorun.inf file
                          • Drops file in System32 directory
                          • Drops file in Windows directory
                          • Modifies Control Panel
                          • Modifies registry class
                          • Suspicious use of SetWindowsHookEx
                          • System policy modification
                          PID:1064
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3576
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3776
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3872
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4016
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3832
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4744
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1308
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:1660
                                  • C:\Windows\system32\dwm.exe
                                    "dwm.exe"
                                    1⤵
                                      PID:4392
                                    • C:\Windows\system32\dwm.exe
                                      "dwm.exe"
                                      1⤵
                                        PID:3800

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Initial Access

                                      Replication Through Removable Media

                                      1
                                      T1091

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Boot or Logon Autostart Execution

                                      2
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      2
                                      T1547.001

                                      Event Triggered Execution

                                      2
                                      T1546

                                      Change Default File Association

                                      1
                                      T1546.001

                                      Image File Execution Options Injection

                                      1
                                      T1546.012

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Boot or Logon Autostart Execution

                                      2
                                      T1547

                                      Registry Run Keys / Startup Folder

                                      2
                                      T1547.001

                                      Event Triggered Execution

                                      2
                                      T1546

                                      Change Default File Association

                                      1
                                      T1546.001

                                      Image File Execution Options Injection

                                      1
                                      T1546.012

                                      Defense Evasion

                                      Modify Registry

                                      8
                                      T1112

                                      Impair Defenses

                                      4
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Disable or Modify System Firewall

                                      1
                                      T1562.004

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Discovery

                                      Query Registry

                                      2
                                      T1012

                                      System Information Discovery

                                      4
                                      T1082

                                      Peripheral Device Discovery

                                      1
                                      T1120

                                      Lateral Movement

                                      Replication Through Removable Media

                                      1
                                      T1091

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\WINDOWS\Cursors\Boom.vbs
                                        Filesize

                                        4KB

                                        MD5

                                        e72c9789ac7232e3b36766eb2a8f8da6

                                        SHA1

                                        a37a9f18e227d103bb4e1ecac0834c2cdf99d112

                                        SHA256

                                        7b03603cbc56105470b4bfb250d0ef18fa93126475e2872d63dc52c35866d2a9

                                        SHA512

                                        666a2592c5303a1f42a8bbddc2a8e5d3289c612be7401e3530a3afd70d8243276645bad00a82f3254674307583dabae49c16204e790200a34b0707813265f6d0

                                      • C:\WINDOWS\SysWOW64\dllcache\autorun.inf
                                        Filesize

                                        118B

                                        MD5

                                        4eb846be89a1520b7d0181f0736f9a96

                                        SHA1

                                        869a156f9bd21b06d896cafa66db628f7b5e9679

                                        SHA256

                                        5bf2d22daa1c82872df820f2e5d12fdc60e131f20782cc5e566a04343bfdf6d8

                                        SHA512

                                        ee444365384528857a68672a0b1ae1a3b62f7a4b05038d894bc33f603291defdc03a2a3a2849054aa13f4f2def783fdce8f88a5896fd64f11a3f7c9b19c4008c

                                      • C:\Windows\Fonts\Fonts.exe
                                        Filesize

                                        300KB

                                        MD5

                                        918cc69d4af1ba0482b6c9a6067d63f0

                                        SHA1

                                        1259810f0b0d36c3fde05240498270ac33f639ba

                                        SHA256

                                        68242865c6bee25eac8a6a559039b8cef5bd048647ad8ba5dc076f1719a595d5

                                        SHA512

                                        08bffa536dc410e6841f785fffe46a33a9c92207d827f3a33a6bbf2e9edb9a0e67b9a6e243e00efc58801503ceebfda7138513e6460c2e8d141c51171c67becd

                                      • C:\Windows\SYSTEM.INI
                                        Filesize

                                        257B

                                        MD5

                                        8ca46bc66338e07537ad29e6f64ed363

                                        SHA1

                                        f6232af1f471a24f9e9442ef86bfd839a1d98061

                                        SHA256

                                        bfe66d06f96de43e3ecaea70457b30d7cf5a69fd6ab276c81ec58edaac759025

                                        SHA512

                                        eee56187a5dcf928e9e28c1f93c6a1c099daeab7ae00236ffe3480695d506094333ae8dfbc06da1607ce379fcaaf53c9057df4c8c42f64c213ba65e33a608a88

                                      • C:\fcwv.pif
                                        Filesize

                                        97KB

                                        MD5

                                        9029e85a510bea58366c72233194cd2c

                                        SHA1

                                        ac634c0928011d6f3d8fff885fbc6c4b32d12788

                                        SHA256

                                        45cdb62f63dcaafa2b4bed5787b8177dbb3d1b88de918064c0afc5ae40f322fb

                                        SHA512

                                        b783132a6cb9c129d7a95c36f9a778a181d99319381236dff72211fe9d96b792493d1a94283a6f4e9d5c565ecdfd81e5b5ff8b8922c34578b6b7a96269bdf120

                                      • memory/1064-195-0x0000000002990000-0x0000000002992000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1064-196-0x0000000002C60000-0x0000000002C61000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1064-168-0x0000000000400000-0x0000000000449000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/1516-164-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-174-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-197-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-190-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-187-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-185-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-184-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-183-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-176-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-175-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-165-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-146-0x0000000005CF0000-0x0000000005CF1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/1516-137-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-141-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-140-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-147-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-148-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-156-0x0000000003FE0000-0x0000000003FE2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/1516-149-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-152-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-153-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-150-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/1516-151-0x0000000002E80000-0x0000000003F3A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-19-0x0000000005E70000-0x0000000005E72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3984-9-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-20-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-21-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-77-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-18-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-22-0x0000000005E70000-0x0000000005E72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3984-8-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-1-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-23-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-112-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-126-0x0000000000400000-0x0000000000449000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/3984-0-0x0000000000400000-0x0000000000449000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/3984-25-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-24-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-10-0x0000000005E70000-0x0000000005E72000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3984-5-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-7-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-17-0x0000000002A70000-0x0000000003B2A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/3984-11-0x00000000060C0000-0x00000000060C1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4920-76-0x0000000000400000-0x0000000000449000-memory.dmp
                                        Filesize

                                        292KB

                                      • memory/4920-144-0x0000000004C10000-0x0000000004C11000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/4920-162-0x0000000004BC0000-0x0000000004BC2000-memory.dmp
                                        Filesize

                                        8KB