Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 20:39

General

  • Target

    0012646ed834104431bd37bfdc06c980_NeikiAnalytics.exe

  • Size

    274KB

  • MD5

    0012646ed834104431bd37bfdc06c980

  • SHA1

    bf31f18085ce8be92813604dbb88152f477d71fc

  • SHA256

    72449c4bc9b55e93689bb3f323f888d638c101480dcd454290c24fe8bc291df2

  • SHA512

    6d1ee07d6c801b6a007d33773585317c1726047a2b1be8d84e6fa3f7837338f0c47c7d9ce43222cc70457b67a88c58d521f574331e3b74d81407ff6d385cabca

  • SSDEEP

    3072:f2xoxnEncaRKWqRdvxhzG96w2t172FxKEFDy:f2xoizghz7w2t1iFxKEFe

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2516
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2556
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2704
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3460
                  • C:\Users\Admin\AppData\Local\Temp\0012646ed834104431bd37bfdc06c980_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\0012646ed834104431bd37bfdc06c980_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2604
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3608
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3796
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3892
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3952
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4080
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3480
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2004
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:2700
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4000
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3704
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:3404
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:1224

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/2604-0-0x0000000000400000-0x0000000000446000-memory.dmp
                                          Filesize

                                          280KB

                                        • memory/2604-1-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-15-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-17-0x0000000005060000-0x0000000005062000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2604-16-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-19-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-20-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-21-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-7-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-18-0x0000000005060000-0x0000000005062000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2604-5-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-4-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-6-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-9-0x0000000005170000-0x0000000005171000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/2604-8-0x0000000005060000-0x0000000005062000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2604-3-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-22-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-23-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-24-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-25-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-26-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-31-0x0000000000770000-0x000000000182A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/2604-35-0x0000000005060000-0x0000000005062000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/2604-44-0x0000000000400000-0x0000000000446000-memory.dmp
                                          Filesize

                                          280KB