Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 20:43

General

  • Target

    34dc0e4050174bf5723577d2d088abb0_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    34dc0e4050174bf5723577d2d088abb0

  • SHA1

    70396e507aadecee37d32858e315571e7470be3d

  • SHA256

    18179e4dcc17df9fe65de9eefcbee17c7f9cc2d66dc4b8fa45cfe42b84e5cb47

  • SHA512

    44f5035433e6ad215a6d435e52f530279683a5b2257ac3307d1eaea3bf344c9ec2d96a86fdca5b7144224471c5b60b740dbde383408e5d91fed230458935c83e

  • SSDEEP

    1536:CD9yp3dnZ/Z5nzerrLCPoo7fYL7h/a/oupGSD3XBj:uyp3FZ/LnOmnbYLs8A3X5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 40 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2472
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2488
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2604
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3484
                  • C:\Users\Admin\AppData\Local\Temp\34dc0e4050174bf5723577d2d088abb0_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\34dc0e4050174bf5723577d2d088abb0_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4140
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3636
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3844
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3972
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4040
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:668
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4104
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2744
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4312
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4372
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2364
                                    • C:\Windows\system32\BackgroundTaskHost.exe
                                      "C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider
                                      1⤵
                                        PID:1468
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4064
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:3944
                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                            1⤵
                                              PID:4348

                                            Network

                                            MITRE ATT&CK Matrix ATT&CK v13

                                            Initial Access

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Persistence

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Privilege Escalation

                                            Create or Modify System Process

                                            1
                                            T1543

                                            Windows Service

                                            1
                                            T1543.003

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Defense Evasion

                                            Modify Registry

                                            5
                                            T1112

                                            Abuse Elevation Control Mechanism

                                            1
                                            T1548

                                            Bypass User Account Control

                                            1
                                            T1548.002

                                            Impair Defenses

                                            3
                                            T1562

                                            Disable or Modify Tools

                                            3
                                            T1562.001

                                            Discovery

                                            System Information Discovery

                                            3
                                            T1082

                                            Query Registry

                                            1
                                            T1012

                                            Peripheral Device Discovery

                                            1
                                            T1120

                                            Lateral Movement

                                            Replication Through Removable Media

                                            1
                                            T1091

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • F:\eweel.pif
                                              Filesize

                                              97KB

                                              MD5

                                              8cd603788638a110f694cea023af062b

                                              SHA1

                                              dd99347a9b3e0476cae9901638bb74d9f486101d

                                              SHA256

                                              53e0c04a373f35e251d9215be3665bc067bf9b28f1b53a676c49a48c17e8179f

                                              SHA512

                                              11868548d094e6a07a2c3339008a096a446951ed906b96631895d442f71205cbfa25945feb0d0fa24a785e9a93c47a493c4fc9ea8f0d05e1680d9022213bee2d

                                            • memory/4140-29-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-78-0x0000000003FA0000-0x0000000003FA2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4140-4-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-5-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-11-0x0000000003FA0000-0x0000000003FA2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4140-10-0x0000000003FA0000-0x0000000003FA2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4140-9-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-13-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-7-0x0000000003FA0000-0x0000000003FA2000-memory.dmp
                                              Filesize

                                              8KB

                                            • memory/4140-18-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-19-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-8-0x00000000040F0000-0x00000000040F1000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/4140-3-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-21-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-20-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-22-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-31-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-24-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-25-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-26-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-28-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                              Filesize

                                              72KB

                                            • memory/4140-34-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-6-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-23-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-35-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-38-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-39-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-45-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-47-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-49-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-51-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-52-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-54-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-55-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-56-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-59-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-61-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-63-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-65-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-66-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-70-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-71-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-73-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-32-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB

                                            • memory/4140-1-0x0000000000890000-0x000000000194A000-memory.dmp
                                              Filesize

                                              16.7MB