Analysis

  • max time kernel
    145s
  • max time network
    109s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 11:08

General

  • Target

    22574ea79703616b8a64f49478af3c33_NeikiAnalytics.exe

  • Size

    1.0MB

  • MD5

    22574ea79703616b8a64f49478af3c33

  • SHA1

    3d24afa42babd2a351cb2629b9eaa18601e0e2d1

  • SHA256

    e4c1c2c2bf62a0e244865b6ff7bf734e25628870b27eb056c81ff5da637ad68b

  • SHA512

    48e1aec379c577e63f94a5b5c890ace4d8608a2e468e09cae2632f46945dde7ca7c9bf0bb2a5f75932ea0f6a477a97da60726cb8cb8da8025e403b427669664e

  • SSDEEP

    24576:n5lCwo7y6mI96s+Z1Hjsf8SM/biGk8qzD:n59o75ms6RZ1HjdSuzqn

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2876
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2968
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:3068
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3436
                  • C:\Users\Admin\AppData\Local\Temp\22574ea79703616b8a64f49478af3c33_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\22574ea79703616b8a64f49478af3c33_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4132
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3584
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3792
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3892
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3960
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4040
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4188
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4616
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4052
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:1764
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:1612

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/4132-1-0x0000000000400000-0x000000000082A000-memory.dmp
                                      Filesize

                                      4.2MB

                                    • memory/4132-0-0x0000000002D50000-0x0000000003DDE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4132-6-0x00000000009E0000-0x00000000009E2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4132-5-0x0000000002D50000-0x0000000003DDE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4132-8-0x0000000002D50000-0x0000000003DDE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4132-17-0x0000000002D50000-0x0000000003DDE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4132-12-0x00000000009E0000-0x00000000009E2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4132-21-0x0000000000400000-0x000000000082A000-memory.dmp
                                      Filesize

                                      4.2MB

                                    • memory/4132-4-0x0000000002D50000-0x0000000003DDE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/4132-10-0x00000000009E0000-0x00000000009E2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/4132-7-0x00000000009F0000-0x00000000009F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/4132-3-0x0000000002D50000-0x0000000003DDE000-memory.dmp
                                      Filesize

                                      16.6MB