Analysis

  • max time kernel
    124s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 12:47

General

  • Target

    ac12c316cae63390b04e9e7ed440c6543622b0bb05cd68055137e5eebe0a6a04_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    fa8ae2ff0c9b07c32e1cb6be5b3d2530

  • SHA1

    5841eea0b66f60ef4752f76a05d2677af3a3558c

  • SHA256

    ac12c316cae63390b04e9e7ed440c6543622b0bb05cd68055137e5eebe0a6a04

  • SHA512

    5af3ae689cf892ab66aea6535c21f6d1b4c3c017a0e507bda069e8a381bf9aa44e30a6e1b0f4970791c369519bdcb5148044442daa5aae03b7491b977f3cfd2a

  • SSDEEP

    1536:QOV3GoNT214lpZdxwHIip+aNRCkWq/qz0rbTGfcig:QmG6+4ltSHNZN4q/NrbT5j

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2408
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2420
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2524
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3316
                  • C:\Users\Admin\AppData\Local\Temp\ac12c316cae63390b04e9e7ed440c6543622b0bb05cd68055137e5eebe0a6a04_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\ac12c316cae63390b04e9e7ed440c6543622b0bb05cd68055137e5eebe0a6a04_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1520
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3448
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3688
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3780
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3876
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3956
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3528
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4504
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4896
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4516
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:4792
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ff88d9a2e98,0x7ff88d9a2ea4,0x7ff88d9a2eb0
                                        2⤵
                                          PID:3460
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3080 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:3936
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3124 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:4116
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3096 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:2760
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5332 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:912
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5552 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:4420
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:4892

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Initial Access

                                                Replication Through Removable Media

                                                1
                                                T1091

                                                Persistence

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Privilege Escalation

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Defense Evasion

                                                Modify Registry

                                                5
                                                T1112

                                                Impair Defenses

                                                4
                                                T1562

                                                Disable or Modify Tools

                                                3
                                                T1562.001

                                                Disable or Modify System Firewall

                                                1
                                                T1562.004

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Discovery

                                                System Information Discovery

                                                3
                                                T1082

                                                Query Registry

                                                1
                                                T1012

                                                Peripheral Device Discovery

                                                1
                                                T1120

                                                Lateral Movement

                                                Replication Through Removable Media

                                                1
                                                T1091

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  Filesize

                                                  3.9MB

                                                  MD5

                                                  faf79a48399d502194e87a5ad1ba7b8e

                                                  SHA1

                                                  09cd9d783ac126d33ec37de781beedce9ce6aa51

                                                  SHA256

                                                  3d1266025af95bdb7b92d17debbf88a1386b19b7f7c2eeb9ced77debb9748e14

                                                  SHA512

                                                  d84f8e25179e2cee6f95dc95c94a4a70dc56814aaf7f95e38f24f9828e64629cab0c184f5fddd67d834f419703f65d9d0e3a93e54d2730ed63d3d89644babb84

                                                • F:\sxwt.pif
                                                  Filesize

                                                  97KB

                                                  MD5

                                                  7ad5330d080e826788194f7390d46e1f

                                                  SHA1

                                                  73903db41fe8cfc769c8e6b805a3f5cb8489faf7

                                                  SHA256

                                                  dcdd4cd7d249e62fa8909583b844a1904085719865a0c98d5cd161ed83651bf2

                                                  SHA512

                                                  ce81258a52a35ca531fb27239b62139d140e8cafbdb362e888bcaa29233edc6bca459506d544e7b5f85c263d26c1b5ec925f6f7cc0801a363430932b0118ae1d

                                                • memory/1520-30-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-5-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-3-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-34-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-9-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-12-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-10-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-18-0x0000000004100000-0x0000000004101000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/1520-17-0x0000000003FF0000-0x0000000003FF2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1520-19-0x0000000003FF0000-0x0000000003FF2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1520-8-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-7-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-20-0x0000000003FF0000-0x0000000003FF2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1520-21-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-22-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-23-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-25-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-37-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-27-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-28-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/1520-31-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-6-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-4-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-24-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-41-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-42-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-46-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-53-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-54-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-55-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-57-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-59-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-60-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-62-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-64-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-65-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-66-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-69-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-71-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-72-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-74-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-77-0x0000000003FF0000-0x0000000003FF2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/1520-36-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/1520-1-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                  Filesize

                                                  16.7MB