Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 13:38

General

  • Target

    578c68a7df9338487e998a78474257b81982c8121c37b74f973a3c0b8a974cc1_NeikiAnalytics.exe

  • Size

    97KB

  • MD5

    4061e4ff0fc30bf24804819db578cf90

  • SHA1

    8d2c4f65da42dcf293d49353c326feb7514b6f37

  • SHA256

    578c68a7df9338487e998a78474257b81982c8121c37b74f973a3c0b8a974cc1

  • SHA512

    13080265e09a4bb78a22e07d57e7b76b39eede86a5a658bfd82761fb336e3a7451ea53da6addfccdcfd2508db69fe0a962e27e64d594930e4a2ab9a47081bb35

  • SSDEEP

    1536:iL+EBbWkWhkAfTqL2evDa7MCc2fsVB0bJA8ONRuZgjyGR/E2/h1RRWW:ilBCx7m6EE6BQAPLmQxqW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 11 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:800
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:384
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2432
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2508
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2668
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3240
                  • C:\Users\Admin\AppData\Local\Temp\578c68a7df9338487e998a78474257b81982c8121c37b74f973a3c0b8a974cc1_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\578c68a7df9338487e998a78474257b81982c8121c37b74f973a3c0b8a974cc1_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3532
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3584
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3776
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3932
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4000
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4088
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4148
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4556
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:5096
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:1360
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2b4,0x7fff9f0a2e98,0x7fff9f0a2ea4,0x7fff9f0a2eb0
                                      2⤵
                                        PID:4960
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2352 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:2496
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2388 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:1900
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2344 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:1940
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5340 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:816
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5468 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:3904
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1516 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                    PID:3036

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/3532-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/3532-2-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-5-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-7-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-10-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-12-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-19-0x0000000004370000-0x0000000004371000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/3532-20-0x00000000037A0000-0x00000000037A2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3532-21-0x00000000037A0000-0x00000000037A2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3532-18-0x00000000037A0000-0x00000000037A2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3532-9-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-8-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-6-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-4-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-13-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-23-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-22-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-24-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-26-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-25-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-28-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-29-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-31-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-32-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-34-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-33-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-37-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-41-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-39-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-44-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-47-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-48-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/3532-68-0x0000000000400000-0x0000000000412000-memory.dmp
                                                  Filesize

                                                  72KB

                                                • memory/3532-55-0x00000000037A0000-0x00000000037A2000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/3532-51-0x00000000007B0000-0x000000000186A000-memory.dmp
                                                  Filesize

                                                  16.7MB