Analysis

  • max time kernel
    122s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 06:31

General

  • Target

    e5e45a55f6a8b2b63d0265cc715210d0_NeikiAnalytics.exe

  • Size

    1.8MB

  • MD5

    e5e45a55f6a8b2b63d0265cc715210d0

  • SHA1

    097a8c59ba7f7a7829fe51b8b02c475435ae5364

  • SHA256

    d0d5c037c5738e95289d2b6454286a507961b6bc954388e89a282c6102b78092

  • SHA512

    bfba4d0e647d2eb73e21d1e263d31992948eae121d868970daf77614eac0345dd1461cf3491284ed140ead11dbffd2741697c7c9f084ff6d29ab4f2a852adeaa

  • SSDEEP

    49152:xWixbpVndRcpfqwYO3u2XoKNLlMDEe/pmVS/F0jQU:xXdnfnwp3oOLuB/3/uQU

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 41 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:772
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:776
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:3000
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2672
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3420
                  • C:\Users\Admin\AppData\Local\Temp\e5e45a55f6a8b2b63d0265cc715210d0_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\e5e45a55f6a8b2b63d0265cc715210d0_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2624
                    • \??\c:\1042fcd51b002b1762\install.exe
                      c:\1042fcd51b002b1762\.\install.exe
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2308
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3516
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3728
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3820
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3884
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3996
                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                            1⤵
                              PID:804
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:1484
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:2912
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:2712
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:1060
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4544
                                      • C:\Windows\system32\backgroundTaskHost.exe
                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                        1⤵
                                          PID:2804

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Initial Access

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        3
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Lateral Movement

                                        Replication Through Removable Media

                                        1
                                        T1091

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\1042fcd51b002b1762\eula.1031.txt
                                          Filesize

                                          17KB

                                          MD5

                                          9147a93f43d8e58218ebcb15fda888c9

                                          SHA1

                                          8277c722ba478be8606d8429de3772b5de4e5f09

                                          SHA256

                                          a75019ac38e0d3570633fa282f3d95d20763657f4a2fe851fae52a3185d1eded

                                          SHA512

                                          cc9176027621a590a1d4f6e17942012023e3fabc3316bc62c4b17cd61ce76bf5cf270bd32da95dba7ddf3163e84114be1103a6f810ca1a05d914712895f09705

                                        • C:\1042fcd51b002b1762\install.res.1033.dll
                                          Filesize

                                          89KB

                                          MD5

                                          9edeb8b1c5c0a4cd3a3016b85108127d

                                          SHA1

                                          9ec25485a7ff52d1211a28cca095950901669b34

                                          SHA256

                                          9bf7026a47daab7bb2948fd23e8cf42c06dd2e19ef8cdea0af7367453674a8f9

                                          SHA512

                                          aa2f6dde0aa6d804bcadc169b6d48aad6b485b8e669f1b0c3624848b27bcd37bd3dd9073bddc6bde5c0dd3bc565fd851e161edb0efe9fcaa4636cdcaaec966db

                                        • C:\Users\Admin\AppData\Local\Temp\0E574DB2_Rar\e5e45a55f6a8b2b63d0265cc715210d0_NeikiAnalytics.exe
                                          Filesize

                                          1.7MB

                                          MD5

                                          b936f0f378b9a35489353e878154e899

                                          SHA1

                                          56719288ab6514c07ac2088119d8a87056eeb94a

                                          SHA256

                                          c6a7e484f4d84883bc1205bccea3114c0521025712922298ede9b2a1cd632357

                                          SHA512

                                          acdf7b464a258b3ae3015c808d0e08a697ba3209662faa9b18c1aee882bf236dc725f6c3425cb6f9e10d8ab5cbb82ac118ff947a4b9ec6f91c2e150b0beef70f

                                        • F:\aikr.exe
                                          Filesize

                                          97KB

                                          MD5

                                          77c4627933a883be5db71b5f46252f2c

                                          SHA1

                                          bcae90b42a64cb8783135e086bd7663af1c66bde

                                          SHA256

                                          f9ab7c06e5dfe94d2c6a4229531bf3637a241ca44f9fc54d1d72310fdccf07e6

                                          SHA512

                                          9c5e26439484d8869d8a54127e7981c91e4062c22492c2b5ad1170401d476fa0ea0de946f018d4f48370a77f59aadc5508a31e3064842427f8ac7598103ab1f3

                                        • \??\c:\1042fcd51b002b1762\eula.1033.txt
                                          Filesize

                                          9KB

                                          MD5

                                          99c22d4a31f4ead4351b71d6f4e5f6a1

                                          SHA1

                                          73207ebe59f6e1073c0d76c8835a312c367b6104

                                          SHA256

                                          93a3c629fecfd10c1cf614714efd69b10e89cfcaf94c2609d688b27754e4ab41

                                          SHA512

                                          47b7ec5fed06d6c789935e9e95ea245c7c498b859e2c0165a437a7bf0006e447c4df4beeb97484c56446f1dae547a01387bea4e884970380f37432825eb16e94

                                        • \??\c:\1042fcd51b002b1762\globdata.ini
                                          Filesize

                                          1KB

                                          MD5

                                          0a6b586fabd072bd7382b5e24194eac7

                                          SHA1

                                          60e3c7215c1a40fbfb3016d52c2de44592f8ca95

                                          SHA256

                                          7912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951

                                          SHA512

                                          b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4

                                        • \??\c:\1042fcd51b002b1762\install.exe
                                          Filesize

                                          549KB

                                          MD5

                                          520a6d1cbcc9cf642c625fe814c93c58

                                          SHA1

                                          fb517abb38e9ccc67de411d4f18a9446c11c0923

                                          SHA256

                                          08966ce743aa1cbed0874933e104ef7b913188ecd8f0c679f7d8378516c51da2

                                          SHA512

                                          b92a32b27d6e6187c30d8018d7e0a35bde98dc524eabcd7709420b499778159e2872db04a3f2dfacf016d0e6d97b8175920e83fa28804609786828e52f058ff0

                                        • \??\c:\1042fcd51b002b1762\install.ini
                                          Filesize

                                          843B

                                          MD5

                                          0da9ab4977f3e7ba8c65734df42fdab6

                                          SHA1

                                          b4ed6eea276f1a7988112f3bde0bd89906237c3f

                                          SHA256

                                          672621b056188f8d3fa5ab8cd3df4f95530c962af9bb11cf7c9bd1127b3c3605

                                          SHA512

                                          1ef58271cdedbdc53615631cc823483f874c89c2d62e0678de9d469a82bd676eb8abd34656caa5128b7edb0eb24dbf0992e5e571a97f7782c933b2be88af3144

                                        • \??\c:\1042fcd51b002b1762\vc_red.msi
                                          Filesize

                                          227KB

                                          MD5

                                          e0951d3cb1038eb2d2b2b2f336e1ab32

                                          SHA1

                                          500f832b1fcd869e390457ff3dc005ba5b8cca96

                                          SHA256

                                          507ac60e145057764f13cf1ad5366a7e15ddc0da5cc22216f69e3482697d5e88

                                          SHA512

                                          34b9c5ed9dd8f384ecf7589e824c3acc824f5f70a36517d35f6d79b0296fbccb699c3ec1e86e749d34643934bf2e20a9c384a5586d368af9887b7c2cede9bfb8

                                        • \??\c:\1042fcd51b002b1762\vcredist.bmp
                                          Filesize

                                          5KB

                                          MD5

                                          06fba95313f26e300917c6cea4480890

                                          SHA1

                                          31beee44776f114078fc403e405eaa5936c4bc3b

                                          SHA256

                                          594884a8006e24ad5b1578cd7c75aca21171bb079ebdc4f6518905bcf2237ba1

                                          SHA512

                                          7dca0f1ab5d3fd1ac8755142a7ca4d085bb0c2f12a7272e56159dadfa22da79ec8261815be71b9f5e7c32f6e8121ecb2443060f7db76feaf01eb193200e67dfd

                                        • memory/2308-67-0x0000000002620000-0x0000000002621000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2308-74-0x0000000002D50000-0x0000000002D52000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2308-77-0x0000000003000000-0x0000000003001000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2308-76-0x0000000002D50000-0x0000000002D52000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2624-71-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-82-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-20-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-22-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-24-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-23-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-17-0x00000000004A0000-0x00000000004A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2624-18-0x0000000000820000-0x0000000000821000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2624-9-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-3-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-21-0x00000000004A0000-0x00000000004A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2624-7-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-68-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-69-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-70-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-0-0x0000000001000000-0x00000000011E0000-memory.dmp
                                          Filesize

                                          1.9MB

                                        • memory/2624-72-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-15-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-19-0x00000000004A0000-0x00000000004A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2624-8-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-79-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-80-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-81-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-16-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-84-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-86-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-88-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-90-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-93-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-94-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-96-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-98-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-107-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-108-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-110-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-111-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-112-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-113-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-114-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-115-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-117-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-119-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-120-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-122-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-123-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2624-127-0x00000000004A0000-0x00000000004A2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2624-1-0x00000000025F0000-0x00000000036AA000-memory.dmp
                                          Filesize

                                          16.7MB