Analysis

  • max time kernel
    134s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 06:52

General

  • Target

    7ad39bfaf9ce17c54262523ec8c76e597f870b29226f40a10f8d4df03c308d4d_NeikiAnalytics.exe

  • Size

    733KB

  • MD5

    0a1ad78b7445d452a8b9e30cc96f3e20

  • SHA1

    0fb048733f46346a769a32a367e1d9341856899c

  • SHA256

    7ad39bfaf9ce17c54262523ec8c76e597f870b29226f40a10f8d4df03c308d4d

  • SHA512

    991be91a3a4eb44d31bc6f6cf638ee29aee42e8ea470b5ce546e63689f8cf874c377850239986b8f575ce947704028a6e2855c68c5726d8ccf9b7e5b974ffd08

  • SSDEEP

    12288:baxvpA0aa6nJ6Jl3+4tdqoeBcVgaOZi85uGgGn47nX6SoJb0CbPcgIsHwrdU68qO:baQBnJgl3+42BcVtOZiDPG6KSm4CrcX8

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 42 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 20 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2416
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2448
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2524
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3240
                  • C:\Users\Admin\AppData\Local\Temp\7ad39bfaf9ce17c54262523ec8c76e597f870b29226f40a10f8d4df03c308d4d_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\7ad39bfaf9ce17c54262523ec8c76e597f870b29226f40a10f8d4df03c308d4d_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Loads dropped DLL
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:648
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3484
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3740
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3840
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3944
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3544
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:464
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4440
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:4392
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2bc,0x7ff9e2402e98,0x7ff9e2402ea4,0x7ff9e2402eb0
                                      2⤵
                                        PID:448
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1924 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:4028
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3156 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:1912
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3176 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:3512
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5400 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:1644
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5584 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:1336
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4124 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                  • Executes dropped EXE
                                                  PID:2052

                                              Network

                                              MITRE ATT&CK Matrix ATT&CK v13

                                              Initial Access

                                              Replication Through Removable Media

                                              1
                                              T1091

                                              Persistence

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Privilege Escalation

                                              Create or Modify System Process

                                              1
                                              T1543

                                              Windows Service

                                              1
                                              T1543.003

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Defense Evasion

                                              Modify Registry

                                              5
                                              T1112

                                              Impair Defenses

                                              4
                                              T1562

                                              Disable or Modify Tools

                                              3
                                              T1562.001

                                              Disable or Modify System Firewall

                                              1
                                              T1562.004

                                              Abuse Elevation Control Mechanism

                                              1
                                              T1548

                                              Bypass User Account Control

                                              1
                                              T1548.002

                                              Discovery

                                              System Information Discovery

                                              3
                                              T1082

                                              Query Registry

                                              1
                                              T1012

                                              Peripheral Device Discovery

                                              1
                                              T1120

                                              Lateral Movement

                                              Replication Through Removable Media

                                              1
                                              T1091

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                Filesize

                                                3.9MB

                                                MD5

                                                faf79a48399d502194e87a5ad1ba7b8e

                                                SHA1

                                                09cd9d783ac126d33ec37de781beedce9ce6aa51

                                                SHA256

                                                3d1266025af95bdb7b92d17debbf88a1386b19b7f7c2eeb9ced77debb9748e14

                                                SHA512

                                                d84f8e25179e2cee6f95dc95c94a4a70dc56814aaf7f95e38f24f9828e64629cab0c184f5fddd67d834f419703f65d9d0e3a93e54d2730ed63d3d89644babb84

                                              • C:\Users\Admin\AppData\Local\Temp\nsd1E0.tmp\InstallOptions.dll
                                                Filesize

                                                12KB

                                                MD5

                                                d61d6c709e7947296603059f8bedeba9

                                                SHA1

                                                bdcfc90c358c82be43ef85727a7bdfebbd6d1b69

                                                SHA256

                                                65012a46603b7e13807938e2a61f3c2a60cced3fb3187dfab3e391705e2c3f63

                                                SHA512

                                                ed5a6efd1dd5e2119a9c523b9f9154e13552b3538bf72f4b8b02d6a9c808c3ae2ba7613d9e2b3395237461703f2da0a1482a52727ffcf6fc967552390dab0f2b

                                              • C:\Users\Admin\AppData\Local\Temp\nsd1E0.tmp\UserInfo.dll
                                                Filesize

                                                4KB

                                                MD5

                                                8313b80c993dbf27b4b50d0a718f0913

                                                SHA1

                                                810972ca1b6587dbaf88192874bb9441db296429

                                                SHA256

                                                88829c8846c7059e499a15cb5abcddfcab63b56c19510d7a4cc418a4d9d742ba

                                                SHA512

                                                a53eda5f749102fa4ab1e8e916ad6fcc3e5563f28632f7b771413cdc6b3ec31d2d898ab3802ab047a8d8af5ebac445194a78ec38e7d20479e0f36cf8e81bb0df

                                              • C:\Users\Admin\AppData\Local\Temp\nsd1E0.tmp\ioSpecial.ini
                                                Filesize

                                                770B

                                                MD5

                                                a7674d56ee967785b54204566cb2bb46

                                                SHA1

                                                5e6d18a89740c8c2f16a3ff43c6587d9e1d7e0ca

                                                SHA256

                                                1f9f608e9ef89e64dd3c716130612d476c2c2501043b31c88c6a65df7ffbe1f3

                                                SHA512

                                                1a4b748b83af4cd021cc7569b0f7c56c12431ce9492134f8bdfe1bf7c0fba3ac758eb0459eb8d330fad8d9074d2923fe64a7c976b95d35d8dc148ad98123f72b

                                              • C:\eddqbm.exe
                                                Filesize

                                                97KB

                                                MD5

                                                4d37ea793b3e3dc31e02d015550b7867

                                                SHA1

                                                28827c077c9caeaa2120e62a246454e9b3e891d4

                                                SHA256

                                                4640a254344210bc9b589b72f57210bfda17d4b41becd2abb0677d8ee44686af

                                                SHA512

                                                ba142c345bcf317535413e509f24c6d0f5e688069ea0c84df6e631aba68e70c37bc856e07006ef69ed48e2fc42e668604c95fec50b06479cb8e53078ec6b594b

                                              • memory/648-115-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-155-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-7-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-5-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-8-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-11-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-9-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-10-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-4-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-19-0x00000000022B0000-0x00000000022B2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/648-18-0x00000000022C0000-0x00000000022C1000-memory.dmp
                                                Filesize

                                                4KB

                                              • memory/648-17-0x00000000022B0000-0x00000000022B2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/648-6-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-3-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-116-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-33-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-25-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-38-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-111-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-112-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-114-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-0-0x0000000000400000-0x0000000000446000-memory.dmp
                                                Filesize

                                                280KB

                                              • memory/648-20-0x00000000022B0000-0x00000000022B2000-memory.dmp
                                                Filesize

                                                8KB

                                              • memory/648-1-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-139-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-122-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-123-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-125-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-129-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-130-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-132-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-138-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-119-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-141-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-142-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-144-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-146-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-147-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-148-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-149-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-151-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-153-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-118-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-157-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-159-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-161-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-175-0x00000000023E0000-0x000000000349A000-memory.dmp
                                                Filesize

                                                16.7MB

                                              • memory/648-176-0x00000000022B0000-0x00000000022B2000-memory.dmp
                                                Filesize

                                                8KB