Analysis

  • max time kernel
    91s
  • max time network
    93s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 21:43

General

  • Target

    04d7d1e8f5c02bd3788b8434ad438600_NeikiAnalytics.exe

  • Size

    440KB

  • MD5

    04d7d1e8f5c02bd3788b8434ad438600

  • SHA1

    91d0c99143c1bb45d91b240766e39dce28c5a727

  • SHA256

    a6c878f8ba3d47154ca281df4dcf5c6f2c670c9965e90b29f0ca4ffe9724ca47

  • SHA512

    f1adad468d5e98aab595bee7541877c081e6b9bfafcba3554ce81839777147e176f77e730222b7242efa944cb2f292f132a8e97e959d3fdf278a2be1ae832b4f

  • SSDEEP

    3072:WMs3fGBjN1Jrpi0kOBzleK6VU6SaQFQMg6WXbv/vbtMHVUThVeI/wkbyL:Wn3MN1JlveK6VUsQOjdTL0UThRCL

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1020
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2768
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2872
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:1428
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3416
                  • C:\Users\Admin\AppData\Local\Temp\04d7d1e8f5c02bd3788b8434ad438600_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\04d7d1e8f5c02bd3788b8434ad438600_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • Modifies visibility of file extensions in Explorer
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:736
                    • C:\windows\explorer.exe
                      C:\windows\explorer.exe
                      3⤵
                      • Modifies registry class
                      PID:4220
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3548
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3752
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3860
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3924
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4012
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3844
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2308
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:548
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:380
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2516

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/736-0-0x0000000000400000-0x000000000046E000-memory.dmp
                                      Filesize

                                      440KB

                                    • memory/736-1-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-4-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-8-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-5-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-10-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-9-0x0000000000750000-0x0000000000752000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/736-3-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-7-0x0000000000760000-0x0000000000761000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/736-6-0x0000000000750000-0x0000000000752000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/736-11-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-14-0x0000000000750000-0x0000000000752000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/736-15-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-16-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-17-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-26-0x0000000002B20000-0x0000000003BAE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/736-33-0x0000000000400000-0x000000000046E000-memory.dmp
                                      Filesize

                                      440KB