Analysis

  • max time kernel
    135s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 18:19

General

  • Target

    d2ff04a38f38cb1ca814fc6caee558d0_NeikiAnalytics.exe

  • Size

    1.3MB

  • MD5

    d2ff04a38f38cb1ca814fc6caee558d0

  • SHA1

    bb15c3548b4178a90ee222ca35a24a31433d789a

  • SHA256

    2504fa95da096daf957948885682efb1bdd762eae1eef6f496964d3290143970

  • SHA512

    020bc1cf2047bfbb658427260a4f9e1aaf6270ad0a81b7d966f5a0af152cdec63c1251f55dfedaaf9529f31a7b623b3f0cfd149f919908ef6153f9f9e90213ea

  • SSDEEP

    3072:W5DGGpDJFPeWv+BCEB+z01WJiG90mD83uRk7oI1XzfnAGunvtpWTECjnEG:2DdFPeWwCxz0MDQFDsvtpcECjnD

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2ff04a38f38cb1ca814fc6caee558d0_NeikiAnalytics.exe
    "C:\Users\Admin\AppData\Local\Temp\d2ff04a38f38cb1ca814fc6caee558d0_NeikiAnalytics.exe"
    1⤵
    • Modifies firewall policy service
    • UAC bypass
    • Windows security bypass
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • System policy modification
    PID:2900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2900-0-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2900-1-0x0000000002480000-0x000000000350E000-memory.dmp
    Filesize

    16.6MB

  • memory/2900-3-0x0000000002480000-0x000000000350E000-memory.dmp
    Filesize

    16.6MB

  • memory/2900-8-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/2900-4-0x0000000002480000-0x000000000350E000-memory.dmp
    Filesize

    16.6MB

  • memory/2900-5-0x0000000002480000-0x000000000350E000-memory.dmp
    Filesize

    16.6MB

  • memory/2900-6-0x0000000002480000-0x000000000350E000-memory.dmp
    Filesize

    16.6MB