Analysis

  • max time kernel
    92s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 15:28

General

  • Target

    0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe

  • Size

    136KB

  • MD5

    0e4f30706f56284a6026dddceb4e9b40

  • SHA1

    8c19b7f17cb9aba810f78c3a98e450f61fff02be

  • SHA256

    0aebe2244185ece9e7fbad258126c41609e24743e3921aeab6d69b09358e987d

  • SHA512

    44a5902754c8fd0dca8180843b9a377504b65f4d7087c7b2296074619aacfd717cdc7d670003b67f0d3bee3410403787370bd1ccfa24b893d08f978c795955a9

  • SSDEEP

    3072:rQI5RTXJPxWJ+CPhlyoUxF1VqxgyRd1JgpSbqbbH2GJ2:rVBxWZTRO3I5vgpSbqbb4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2628
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2648
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2776
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3456
                  • C:\Users\Admin\AppData\Local\Temp\0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3788
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3640
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3856
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3944
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4016
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:736
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4128
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:1612
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:5012
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4708

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • memory/3788-0-0x0000000000400000-0x0000000000443000-memory.dmp
                                    Filesize

                                    268KB

                                  • memory/3788-1-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-8-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-4-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-15-0x0000000000670000-0x0000000000672000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3788-5-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-10-0x0000000002220000-0x0000000002221000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3788-12-0x0000000000670000-0x0000000000672000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3788-7-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-6-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-9-0x0000000000670000-0x0000000000672000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3788-27-0x0000000000400000-0x0000000000443000-memory.dmp
                                    Filesize

                                    268KB

                                  • memory/3788-16-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-14-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-18-0x0000000000670000-0x0000000000672000-memory.dmp
                                    Filesize

                                    8KB

                                  • memory/3788-13-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB

                                  • memory/3788-11-0x0000000002380000-0x000000000340E000-memory.dmp
                                    Filesize

                                    16.6MB