Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 20:38

General

  • Target

    03045042f247b4fd64e33127c13e2200_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    03045042f247b4fd64e33127c13e2200

  • SHA1

    1cef0a30eb3d73f4d8adc20f57a20b09cd58f68c

  • SHA256

    a35199efce1d50b2035805686a208b538d5d23bfee499d7bfd71849378aa55fa

  • SHA512

    c89238422d5da47a86280fd1c71b7fac7ea787d0c5fc2ec13e6d9e7c15411a891514a2b36f83b43365375dba7fb2ae91d78ac7fb11896058b20330ba84bf800d

  • SSDEEP

    1536:eJxObythd9Pi4kyPzg4XX3jCVnkqS3QRtyUHLk6QbBJ7QV05h:GObythv7zrgOX3j6kqPHxQTD/

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 14 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2596
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2608
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2816
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3404
                  • C:\Users\Admin\AppData\Local\Temp\03045042f247b4fd64e33127c13e2200_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\03045042f247b4fd64e33127c13e2200_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2808
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3548
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3736
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3828
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3892
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:3976
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3140
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4964
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1200
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                  1⤵
                                    PID:3464
                                  • C:\Windows\System32\RuntimeBroker.exe
                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                    1⤵
                                      PID:2788
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:4120

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/2808-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2808-1-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-14-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-4-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-5-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-3-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-6-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-20-0x0000000003760000-0x0000000003762000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2808-18-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-21-0x0000000003760000-0x0000000003762000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2808-15-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-13-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-7-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-17-0x00000000040B0000-0x00000000040B1000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2808-16-0x0000000003760000-0x0000000003762000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2808-19-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-23-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-22-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-24-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-26-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-25-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-28-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-29-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-30-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-32-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-33-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-35-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-37-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-40-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-42-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-43-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-45-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-46-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-47-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-53-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-56-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-57-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-70-0x0000000000760000-0x000000000181A000-memory.dmp
                                        Filesize

                                        16.7MB

                                      • memory/2808-77-0x0000000000400000-0x0000000000412000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/2808-65-0x0000000003760000-0x0000000003762000-memory.dmp
                                        Filesize

                                        8KB