Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 15:11

General

  • Target

    2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe

  • Size

    1.8MB

  • MD5

    2959c3d886679b012604bf244af55c60

  • SHA1

    98ded150b8bff4af050c13ed0c1840289d128580

  • SHA256

    86d345218c9d73ba56f999ae1aeb9bebfa2614822bf7fe5266da90e5a1ef41df

  • SHA512

    793106b41072140a7d7ff38893fe668432732ebfcec6ce15f641763a7a8c9b688bbc09bedc699d1118a5731372c669a053e96370395c101a6a81c502190e6020

  • SSDEEP

    49152:bwixbpVndRcpfqwYO3u2XoKNLlMDEe/pmVS/F0jm1m1:bNdnfnwp3oOLuB/3/ugE

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:780
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2684
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2704
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2976
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3432
                  • C:\Users\Admin\AppData\Local\Temp\2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2192
                    • \??\c:\5479f4c67cc4ccc0f2b48cb965\install.exe
                      c:\5479f4c67cc4ccc0f2b48cb965\.\install.exe
                      3⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:1220
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3548
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3740
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3828
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3896
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3996
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:2304
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:64
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4108
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:3316
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:5160
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:5032

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\5479f4c67cc4ccc0f2b48cb965\eula.1031.txt

                                        Filesize

                                        17KB

                                        MD5

                                        9147a93f43d8e58218ebcb15fda888c9

                                        SHA1

                                        8277c722ba478be8606d8429de3772b5de4e5f09

                                        SHA256

                                        a75019ac38e0d3570633fa282f3d95d20763657f4a2fe851fae52a3185d1eded

                                        SHA512

                                        cc9176027621a590a1d4f6e17942012023e3fabc3316bc62c4b17cd61ce76bf5cf270bd32da95dba7ddf3163e84114be1103a6f810ca1a05d914712895f09705

                                      • C:\5479f4c67cc4ccc0f2b48cb965\install.res.1033.dll

                                        Filesize

                                        89KB

                                        MD5

                                        9edeb8b1c5c0a4cd3a3016b85108127d

                                        SHA1

                                        9ec25485a7ff52d1211a28cca095950901669b34

                                        SHA256

                                        9bf7026a47daab7bb2948fd23e8cf42c06dd2e19ef8cdea0af7367453674a8f9

                                        SHA512

                                        aa2f6dde0aa6d804bcadc169b6d48aad6b485b8e669f1b0c3624848b27bcd37bd3dd9073bddc6bde5c0dd3bc565fd851e161edb0efe9fcaa4636cdcaaec966db

                                      • C:\Users\Admin\AppData\Local\Temp\0E5737AA_Rar\2959c3d886679b012604bf244af55c60_NeikiAnalytics.exe

                                        Filesize

                                        1.7MB

                                        MD5

                                        b936f0f378b9a35489353e878154e899

                                        SHA1

                                        56719288ab6514c07ac2088119d8a87056eeb94a

                                        SHA256

                                        c6a7e484f4d84883bc1205bccea3114c0521025712922298ede9b2a1cd632357

                                        SHA512

                                        acdf7b464a258b3ae3015c808d0e08a697ba3209662faa9b18c1aee882bf236dc725f6c3425cb6f9e10d8ab5cbb82ac118ff947a4b9ec6f91c2e150b0beef70f

                                      • F:\yfxb.exe

                                        Filesize

                                        100KB

                                        MD5

                                        e8af17ab1951d3c87c150a0b328540bb

                                        SHA1

                                        0caf09525ce7902a4114518cc2f41b3c60ef26af

                                        SHA256

                                        84beaf4ab3c8d9127589bb5cc4bbcbbb36c83b4a9b7ed2e343a39796a2dc3771

                                        SHA512

                                        8c113e9033df971dcb8eb05db13157b9dccbed490607b72ad7d872ec4b63375744b1ce80ed09e7f9bcb8f5c0797794c6b4539ac6b9cea2953683a9929b77912c

                                      • \??\c:\5479f4c67cc4ccc0f2b48cb965\eula.1033.txt

                                        Filesize

                                        9KB

                                        MD5

                                        99c22d4a31f4ead4351b71d6f4e5f6a1

                                        SHA1

                                        73207ebe59f6e1073c0d76c8835a312c367b6104

                                        SHA256

                                        93a3c629fecfd10c1cf614714efd69b10e89cfcaf94c2609d688b27754e4ab41

                                        SHA512

                                        47b7ec5fed06d6c789935e9e95ea245c7c498b859e2c0165a437a7bf0006e447c4df4beeb97484c56446f1dae547a01387bea4e884970380f37432825eb16e94

                                      • \??\c:\5479f4c67cc4ccc0f2b48cb965\globdata.ini

                                        Filesize

                                        1KB

                                        MD5

                                        0a6b586fabd072bd7382b5e24194eac7

                                        SHA1

                                        60e3c7215c1a40fbfb3016d52c2de44592f8ca95

                                        SHA256

                                        7912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951

                                        SHA512

                                        b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4

                                      • \??\c:\5479f4c67cc4ccc0f2b48cb965\install.exe

                                        Filesize

                                        549KB

                                        MD5

                                        520a6d1cbcc9cf642c625fe814c93c58

                                        SHA1

                                        fb517abb38e9ccc67de411d4f18a9446c11c0923

                                        SHA256

                                        08966ce743aa1cbed0874933e104ef7b913188ecd8f0c679f7d8378516c51da2

                                        SHA512

                                        b92a32b27d6e6187c30d8018d7e0a35bde98dc524eabcd7709420b499778159e2872db04a3f2dfacf016d0e6d97b8175920e83fa28804609786828e52f058ff0

                                      • \??\c:\5479f4c67cc4ccc0f2b48cb965\install.ini

                                        Filesize

                                        843B

                                        MD5

                                        0da9ab4977f3e7ba8c65734df42fdab6

                                        SHA1

                                        b4ed6eea276f1a7988112f3bde0bd89906237c3f

                                        SHA256

                                        672621b056188f8d3fa5ab8cd3df4f95530c962af9bb11cf7c9bd1127b3c3605

                                        SHA512

                                        1ef58271cdedbdc53615631cc823483f874c89c2d62e0678de9d469a82bd676eb8abd34656caa5128b7edb0eb24dbf0992e5e571a97f7782c933b2be88af3144

                                      • \??\c:\5479f4c67cc4ccc0f2b48cb965\vc_red.msi

                                        Filesize

                                        227KB

                                        MD5

                                        e0951d3cb1038eb2d2b2b2f336e1ab32

                                        SHA1

                                        500f832b1fcd869e390457ff3dc005ba5b8cca96

                                        SHA256

                                        507ac60e145057764f13cf1ad5366a7e15ddc0da5cc22216f69e3482697d5e88

                                        SHA512

                                        34b9c5ed9dd8f384ecf7589e824c3acc824f5f70a36517d35f6d79b0296fbccb699c3ec1e86e749d34643934bf2e20a9c384a5586d368af9887b7c2cede9bfb8

                                      • \??\c:\5479f4c67cc4ccc0f2b48cb965\vcredist.bmp

                                        Filesize

                                        5KB

                                        MD5

                                        06fba95313f26e300917c6cea4480890

                                        SHA1

                                        31beee44776f114078fc403e405eaa5936c4bc3b

                                        SHA256

                                        594884a8006e24ad5b1578cd7c75aca21171bb079ebdc4f6518905bcf2237ba1

                                        SHA512

                                        7dca0f1ab5d3fd1ac8755142a7ca4d085bb0c2f12a7272e56159dadfa22da79ec8261815be71b9f5e7c32f6e8121ecb2443060f7db76feaf01eb193200e67dfd

                                      • memory/1220-79-0x0000000002A80000-0x0000000002A82000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1220-62-0x0000000002490000-0x0000000002491000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1220-78-0x0000000002A80000-0x0000000002A82000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1220-77-0x0000000002BD0000-0x0000000002BD1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/1220-122-0x0000000002A80000-0x0000000002A82000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2192-70-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-81-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-16-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-17-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-18-0x0000000000FF0000-0x0000000000FF2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2192-10-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-8-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-12-0x0000000000FF0000-0x0000000000FF2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2192-13-0x0000000003AC0000-0x0000000003AC1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2192-63-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-64-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-65-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-66-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-67-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-69-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-0-0x0000000001000000-0x00000000011E2000-memory.dmp

                                        Filesize

                                        1.9MB

                                      • memory/2192-71-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-73-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-74-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-9-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-14-0x0000000000FF0000-0x0000000000FF2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2192-11-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-80-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-15-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-84-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-86-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-89-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-90-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-99-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-100-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-103-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-104-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-105-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-106-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-107-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-109-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-110-0x0000000000FF0000-0x0000000000FF2000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/2192-111-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-114-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-115-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-118-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-119-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-120-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-7-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB

                                      • memory/2192-1-0x0000000002600000-0x000000000368E000-memory.dmp

                                        Filesize

                                        16.6MB