Analysis

  • max time kernel
    130s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 13:05

General

  • Target

    54713f59b24397900abec10923ecd65d559cc697f76a50006978e912e11bd61b_NeikiAnalytics.exe

  • Size

    97KB

  • MD5

    2689be36ab7c5f95c0015239cf314140

  • SHA1

    51550abd9d3336757f5bded1b7f973f4c4ceaa70

  • SHA256

    54713f59b24397900abec10923ecd65d559cc697f76a50006978e912e11bd61b

  • SHA512

    204f13d3f140d576a26d43618940362dc87fdde7f3df0a8aa65729fad364aabb05f304e40d1500174d8336f3a4a386fc7ee2ec5daa5d0c7789234f202ef33b9b

  • SSDEEP

    1536:yAbdWXLdl1vLNTovWdc5X33Xb4ZF0sss/CuEiKzmgcW3Q5Nj6:LRW7/Hoedc5XHXb5LaCuYc8Qrj

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1000
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2528
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2548
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2816
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3360
                  • C:\Users\Admin\AppData\Local\Temp\54713f59b24397900abec10923ecd65d559cc697f76a50006978e912e11bd61b_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\54713f59b24397900abec10923ecd65d559cc697f76a50006978e912e11bd61b_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1244
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3536
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3716
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3856
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4116
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4504
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4488
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:2652
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x24c,0x7ffae3442e98,0x7ffae3442ea4,0x7ffae3442eb0
                                      2⤵
                                        PID:4648
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2248 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:3420
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2176 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:2840
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3464 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:728
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5320 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:1864
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5408 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:4548
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3704 --field-trial-handle=2252,i,16022092570067181109,3235558581947505669,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:3616

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Initial Access

                                              Replication Through Removable Media

                                              1
                                              T1091

                                              Persistence

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Privilege Escalation

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Defense Evasion

                                              Modify Registry

                                              5
                                              T1112

                                              Impair Defenses

                                              4
                                              T1562

                                              Disable or Modify Tools

                                              3
                                              T1562.001

                                              Disable or Modify System Firewall

                                              1
                                              T1562.004

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Discovery

                                              System Information Discovery

                                              3
                                              T1082

                                              Query Registry

                                              1
                                              T1012

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              Lateral Movement

                                              Replication Through Removable Media

                                              1
                                              T1091

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                Filesize

                                                3.9MB

                                                MD5

                                                faf79a48399d502194e87a5ad1ba7b8e

                                                SHA1

                                                09cd9d783ac126d33ec37de781beedce9ce6aa51

                                                SHA256

                                                3d1266025af95bdb7b92d17debbf88a1386b19b7f7c2eeb9ced77debb9748e14

                                                SHA512

                                                d84f8e25179e2cee6f95dc95c94a4a70dc56814aaf7f95e38f24f9828e64629cab0c184f5fddd67d834f419703f65d9d0e3a93e54d2730ed63d3d89644babb84

                                              • C:\cucf.pif
                                                Filesize

                                                97KB

                                                MD5

                                                9af969e83cd1e4df243ae74c9649e86e

                                                SHA1

                                                c40a664edadbdf9f77b0695a0494468a070d4456

                                                SHA256

                                                bac0a801c7ae9f3c8cda3269b66cdf1f99ac0bdb457a98ea0330efbb53050320

                                                SHA512

                                                60da6128731f13576f73c2484312f8bb151ed01b5d68519908586990fb7e7a73e77b854352175a87daaf77277ad7c903fe0840d5c623ed9ee53e26db0714d83b

                                              • memory/1244-31-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-4-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-9-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-33-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-6-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-18-0x00000000048A0000-0x00000000048A2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1244-21-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/1244-20-0x00000000048A0000-0x00000000048A2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1244-12-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-19-0x00000000048A0000-0x00000000048A2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1244-8-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-11-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-10-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-23-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-22-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-24-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-25-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-36-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-28-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-29-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                                Filesize

                                                72KB

                                              • memory/1244-32-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-7-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-5-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-26-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-39-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-42-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-44-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-46-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-47-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-51-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-50-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-54-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-56-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-58-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-59-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-62-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-64-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-72-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-71-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-75-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-76-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-79-0x00000000048A0000-0x00000000048A2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/1244-35-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/1244-2-0x00000000007E0000-0x000000000189A000-memory.dmp
                                                Filesize

                                                16.7MB