Analysis

  • max time kernel
    122s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 00:54

General

  • Target

    152cc4fa75933ecd141cb307b1bbfd79ce06778039b061fb06eaa7ce4e68d61f_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    9a66bb1eb629e77105ae2b5a586bdd50

  • SHA1

    f33e831820f6214b4cabbc027f005cfbe8c5b592

  • SHA256

    152cc4fa75933ecd141cb307b1bbfd79ce06778039b061fb06eaa7ce4e68d61f

  • SHA512

    a892a34633134e8ac9061939a18d0cf79978f0e02b1b611b187ed7e670303f40d9021da0361ab1e8fe8a9dd8d0010b66f6bfc007b8f096a92de9235a09b951e2

  • SSDEEP

    1536:0INtngUfE73bmoIkFupEESb1hlkNqeFhDtkbZ0oNH:0ILgkw2uuj0TH

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:808
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:816
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:376
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2428
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2464
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2668
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3384
                  • C:\Users\Admin\AppData\Local\Temp\152cc4fa75933ecd141cb307b1bbfd79ce06778039b061fb06eaa7ce4e68d61f_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\152cc4fa75933ecd141cb307b1bbfd79ce06778039b061fb06eaa7ce4e68d61f_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3636
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3536
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3748
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3844
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3908
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4000
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4144
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4468
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2860

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Initial Access

                                Replication Through Removable Media

                                1
                                T1091

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                3
                                T1082

                                Query Registry

                                1
                                T1012

                                Peripheral Device Discovery

                                1
                                T1120

                                Lateral Movement

                                Replication Through Removable Media

                                1
                                T1091

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • F:\ekppw.pif
                                  Filesize

                                  97KB

                                  MD5

                                  e502053864a161f4301a94e2cce31dbe

                                  SHA1

                                  b3322d5b1283762d8750decfc1eaaec82b539a57

                                  SHA256

                                  9a115da9abd9e9ee001090fa4946f94f009fda9a2deb781c471633bbd8fe06da

                                  SHA512

                                  85edb7081cd2e105d20960e4b26f07f9a9505595159a2a60f78c4a576c32acd89b3391420ee7839061d1a40dfa12d2662543583dc77d960e92040ea977a7b6c1

                                • memory/3636-33-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-69-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-10-0x00000000038F0000-0x00000000038F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3636-1-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-6-0x00000000038F0000-0x00000000038F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3636-8-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-9-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-18-0x00000000038F0000-0x00000000038F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3636-17-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-5-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-20-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-19-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-16-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-21-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-22-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-23-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-24-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-26-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-25-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-28-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-29-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-30-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-79-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-3-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-42-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-37-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-40-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-35-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-45-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-47-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-48-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-49-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-50-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-51-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-57-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-59-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-61-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-62-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-64-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-65-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-68-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/3636-70-0x00000000038F0000-0x00000000038F2000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/3636-73-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-74-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-32-0x0000000000880000-0x000000000193A000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/3636-7-0x0000000003940000-0x0000000003941000-memory.dmp
                                  Filesize

                                  4KB