Analysis

  • max time kernel
    31s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 07:30

General

  • Target

    d26dc22db6445c1ce36114677a5e7240_NeikiAnalytics.exe

  • Size

    744KB

  • MD5

    d26dc22db6445c1ce36114677a5e7240

  • SHA1

    97a7668972f7fc8c33eef6ea828b597203470085

  • SHA256

    4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4

  • SHA512

    b21747d8d0ab194429d03118e824b061bb7619eabd45e5f687cf715b2bdb836de550019d1447cf6ac84d3e7060c5153b8d976317199f45e2280329a4313846a1

  • SSDEEP

    12288:kTyjXW+48qWywrU4kGFezOAVuJ5PIQww7F5DO3HYffXXjYBw:SIXW/8yw1ez54lImF5SXYHn8y

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2636
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2648
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2984
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3448
                  • C:\Users\Admin\AppData\Local\Temp\d26dc22db6445c1ce36114677a5e7240_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\d26dc22db6445c1ce36114677a5e7240_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • Modifies visibility of file extensions in Explorer
                    • Modifies visiblity of hidden/system files in Explorer
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Adds Run key to start application
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1784
                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                      C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                      3⤵
                      • Modifies firewall policy service
                      • Modifies visiblity of hidden/system files in Explorer
                      • UAC bypass
                      • Windows security bypass
                      • Deletes itself
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:2472
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3588
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3796
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3884
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4052
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3996
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4544
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3760
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4684
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:464
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:1208
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2136

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Boot or Logon Autostart Execution

                                        1
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Boot or Logon Autostart Execution

                                        1
                                        T1547

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1547.001

                                        Defense Evasion

                                        Modify Registry

                                        8
                                        T1112

                                        Hide Artifacts

                                        2
                                        T1564

                                        Hidden Files and Directories

                                        2
                                        T1564.001

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        3
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\0E575CF5_Rar\rundll32.exe
                                          Filesize

                                          664KB

                                          MD5

                                          2eb5d76180ce7b3241b281fa79ab3483

                                          SHA1

                                          06293dea80e39c7eb7ee2bdb00d60b58d932fa8a

                                          SHA256

                                          e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8

                                          SHA512

                                          35f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe
                                          Filesize

                                          744KB

                                          MD5

                                          d26dc22db6445c1ce36114677a5e7240

                                          SHA1

                                          97a7668972f7fc8c33eef6ea828b597203470085

                                          SHA256

                                          4911224219921b359aff5e4a17efd0ea02039e501a80461aafbab0fa0d2fc3f4

                                          SHA512

                                          b21747d8d0ab194429d03118e824b061bb7619eabd45e5f687cf715b2bdb836de550019d1447cf6ac84d3e7060c5153b8d976317199f45e2280329a4313846a1

                                        • C:\Windows\SYSTEM.INI
                                          Filesize

                                          257B

                                          MD5

                                          b93583d8c0c4f7dc12411dcb3fed74d2

                                          SHA1

                                          288ab2690cc700f5fbea748babe330cd875915b7

                                          SHA256

                                          279b6c214341b486fa8c3b95cfb8b1cc7dbe78b8c1ffe1037d779deec2794881

                                          SHA512

                                          31b6232f37a57846b2ca10c7d3a0f0dd7b3cbdae593e2565adf26f2fe89cdd62d09dc9b2d35914ab49164aa46ec5f0e98e0f023a0ec2d0eadde0d8a0455bca9c

                                        • C:\rgxytq.pif
                                          Filesize

                                          100KB

                                          MD5

                                          17493c3d025be90ea3d12f00c58997b2

                                          SHA1

                                          1cd690eda5b805d5dbc224f510be7bf4e3de5892

                                          SHA256

                                          7b6d701ebac3ae2a50236ce26afa99c714f343cee833f596a8e5e8563c7706f9

                                          SHA512

                                          242f5ac4c110d29442d3970ed698456e5b583b07461d43ba50030ce6097e2969ed8947ca225a49d83c2362c0d31d9bce9413ea39bcad7161d00d8d20c2573191

                                        • memory/1784-5-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-16-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-13-0x0000000000990000-0x0000000000991000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1784-17-0x0000000000980000-0x0000000000982000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1784-18-0x0000000000980000-0x0000000000982000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1784-9-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-15-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-7-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-12-0x0000000000980000-0x0000000000982000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1784-0-0x0000000000400000-0x00000000004C2000-memory.dmp
                                          Filesize

                                          776KB

                                        • memory/1784-22-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-6-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-28-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-8-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-41-0x0000000000400000-0x00000000004C2000-memory.dmp
                                          Filesize

                                          776KB

                                        • memory/1784-23-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-4-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/1784-1-0x0000000002FC0000-0x000000000404E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-48-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-66-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-58-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-59-0x0000000002FA0000-0x0000000002FA2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2472-57-0x0000000002FA0000-0x0000000002FA2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2472-54-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-45-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-47-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-56-0x0000000002FC0000-0x0000000002FC1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2472-51-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-53-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-52-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-50-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-61-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-60-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-62-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-65-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-49-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-68-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-69-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-70-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-72-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-73-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-76-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-77-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-79-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-81-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-82-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-83-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-86-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-113-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB

                                        • memory/2472-117-0x0000000002FA0000-0x0000000002FA2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2472-40-0x0000000000400000-0x00000000004C2000-memory.dmp
                                          Filesize

                                          776KB

                                        • memory/2472-141-0x0000000000400000-0x00000000004C2000-memory.dmp
                                          Filesize

                                          776KB

                                        • memory/2472-142-0x0000000004F10000-0x0000000005F9E000-memory.dmp
                                          Filesize

                                          16.6MB