Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 06:11

General

  • Target

    2204617ee124bb0735e9028a83fcc940_NeikiAnalytics.exe

  • Size

    440KB

  • MD5

    2204617ee124bb0735e9028a83fcc940

  • SHA1

    becd2b104d9139f7c707bf8ce6fcbceb62aebf2c

  • SHA256

    4d9b640444b5d8c9594bc2b5e2b971cdbc344f3e02e15a514ba8527456c1bc13

  • SHA512

    a9210467c3dd2720e700e077d62809816e1b90fdf5ef8ffd77ce2c106da7e3e16a3d67700ce86b2bb2037eb31d2be2f378eea5d60558bccd40d9a554f28adf42

  • SSDEEP

    3072:xMs3fGBjN1Jrpi0kOBzleK6VU6SaQFQMg6WhrObwpm63ckm546kWfyY0/:xn3MN1JlveK6VUsQOjnrhbFw46o

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:332
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2408
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2420
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2524
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3316
                  • C:\Users\Admin\AppData\Local\Temp\2204617ee124bb0735e9028a83fcc940_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\2204617ee124bb0735e9028a83fcc940_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • Modifies visibility of file extensions in Explorer
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4764
                    • C:\windows\explorer.exe
                      C:\windows\explorer.exe
                      3⤵
                      • Modifies registry class
                      PID:3596
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3448
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3688
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3780
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3876
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3956
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3528
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4504
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4896
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4516
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                    1⤵
                                      PID:4792
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2f0,0x7ff88d9a2e98,0x7ff88d9a2ea4,0x7ff88d9a2eb0
                                        2⤵
                                          PID:3460
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=3080 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:2
                                          2⤵
                                            PID:3936
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3124 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:3
                                            2⤵
                                              PID:4116
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3096 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
                                              2⤵
                                                PID:2760
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5332 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:912
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5552 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:1
                                                  2⤵
                                                    PID:4420
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
                                                    2⤵
                                                      PID:4432

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • memory/4764-0-0x0000000000400000-0x000000000046E000-memory.dmp
                                                    Filesize

                                                    440KB

                                                  • memory/4764-1-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-5-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-10-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-12-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-8-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-15-0x0000000002290000-0x0000000002292000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4764-14-0x0000000003D90000-0x0000000003D91000-memory.dmp
                                                    Filesize

                                                    4KB

                                                  • memory/4764-13-0x0000000002290000-0x0000000002292000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4764-6-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-11-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-9-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-4-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-16-0x0000000002290000-0x0000000002292000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/4764-17-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-18-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-19-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-20-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-21-0x0000000002BD0000-0x0000000003C5E000-memory.dmp
                                                    Filesize

                                                    16.6MB

                                                  • memory/4764-40-0x0000000000400000-0x000000000046E000-memory.dmp
                                                    Filesize

                                                    440KB