Analysis

  • max time kernel
    143s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 05:43

General

  • Target

    7459a578980988ad654919151d5f45f0_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    7459a578980988ad654919151d5f45f0

  • SHA1

    6924644393a1652f49147cf203c70eb227abe732

  • SHA256

    e96f921435379417cea944d73e7574ff8c4a525a69abd5573bb9c1118a00a120

  • SHA512

    8b182f10b0be2c341590f9cef3d9a449effc1ba8aedb9f181ce6e43cedfdb45c44b54c2b7223edcd57bbb21d8e66007501bca6d4a3555f74b1f513fac0795564

  • SSDEEP

    1536:Uzrk3ZVGJrVbbkfa6OYPJfnqvQx+Zy7X7ho9QLWH/A/azJ+lBTOi:0+GJrVaa6OYB/iZAcQCH/CqJ6Bf

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 8 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2520
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2528
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2736
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3428
                  • C:\Users\Admin\AppData\Local\Temp\7459a578980988ad654919151d5f45f0_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\7459a578980988ad654919151d5f45f0_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4660
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3592
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3800
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3932
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4000
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4092
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4136
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4444
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4572
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4152
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:3012
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2ac,0x7ffadb592e98,0x7ffadb592ea4,0x7ffadb592eb0
                                        2⤵
                                          PID:3876
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2176 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:5068
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=2376 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:3680
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=2596 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:4972
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5292 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:4396
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5424 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:3164
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2180,i,12780723798465539942,12010519452607841069,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:2160

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • memory/4660-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/4660-1-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-3-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-6-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-5-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-4-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-19-0x0000000000770000-0x0000000000772000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4660-18-0x0000000001C00000-0x0000000001C01000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4660-17-0x0000000000770000-0x0000000000772000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4660-11-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-9-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-8-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-10-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-7-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-22-0x0000000000770000-0x0000000000772000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4660-20-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-21-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-23-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-24-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-25-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-27-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-28-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-29-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-31-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-34-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-36-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-37-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-42-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-43-0x0000000000880000-0x000000000193A000-memory.dmp
                                                    Filesize

                                                    16.7MB

                                                  • memory/4660-50-0x0000000000770000-0x0000000000772000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4660-61-0x0000000000400000-0x0000000000412000-memory.dmp
                                                    Filesize

                                                    72KB