Analysis

  • max time kernel
    121s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 11:17

General

  • Target

    4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe

  • Size

    100KB

  • MD5

    4136eebfbb3da6e63c121a79ae08bce0

  • SHA1

    145323565b7c6cdc68caf37478d6285c6825c048

  • SHA256

    84018f158084ac8ef6ef3fe22bedcd3a38884c5f2be28f4d9cbef1d221956b79

  • SHA512

    547dec952d9e4a0581971c882d7fbd19a967f4e6354e3ef7a1dc318bcabce4449a8cb4d7bb42aca9b0fed9cf45e78ac6fbabc5f9f95db17889d41849729f14db

  • SSDEEP

    3072:SmITTTq1u+tsHalJRWA4qNWd/4h76koR:lIPu1jCalWA4DEXoR

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 21 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:784
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2744
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2820
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:1432
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3436
                  • C:\Users\Admin\AppData\Local\Temp\4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\4136eebfbb3da6e63c121a79ae08bce0_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops autorun.inf file
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:3160
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3584
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3764
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3852
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3916
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4004
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4152
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:5048
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:4724
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:4600
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:1444
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4912

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • F:\mhgk.exe
                                        Filesize

                                        100KB

                                        MD5

                                        e38551df4a546f15c266fed3aecc1bf0

                                        SHA1

                                        5da3913d4d5987a657c4fff2ba6248acdf5fce3d

                                        SHA256

                                        a39f19ea81c324b321cdc9803dd091f137798fc907c66d8878f1759719a36706

                                        SHA512

                                        11d9c301ff0e6c406dd262795804ec30701d84668a79a2dd18cb448dbc3a193d0f61b20c21d6d62f474110dc778a2b14b9452ebc23be13bf0a1012d2f04ed2da

                                      • memory/3160-0-0x0000000000400000-0x0000000000415000-memory.dmp
                                        Filesize

                                        84KB

                                      • memory/3160-7-0x00000000039C0000-0x00000000039C1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3160-5-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-11-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-8-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-3-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-10-0x0000000003970000-0x0000000003972000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3160-6-0x0000000003970000-0x0000000003972000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3160-1-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-9-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-14-0x0000000003970000-0x0000000003972000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3160-12-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-15-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-13-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-17-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-16-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-18-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-19-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-20-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-22-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-23-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-24-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-26-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-27-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-32-0x0000000004DA0000-0x0000000004DA2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3160-31-0x0000000004DA0000-0x0000000004DA2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3160-30-0x00000000057D0000-0x00000000057D1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/3160-33-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-34-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-37-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-39-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-42-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-43-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-46-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-47-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-49-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-55-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-56-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-59-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-61-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-64-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-65-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-66-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-67-0x0000000003970000-0x0000000003972000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/3160-69-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-72-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-73-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-74-0x0000000002190000-0x000000000321E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/3160-75-0x0000000004DA0000-0x0000000004DA2000-memory.dmp
                                        Filesize

                                        8KB