Analysis

  • max time kernel
    140s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 18:19

General

  • Target

    0b0e4b42823a0ec876720b6a97c8032ea3792567b39229310904bc299a055744_NeikiAnalytics.exe

  • Size

    3.0MB

  • MD5

    8482ba6ed9487270d321cd0696ed3340

  • SHA1

    9f62169ee8e0d973f7e34dddc46c8b9dbafb8fd0

  • SHA256

    0b0e4b42823a0ec876720b6a97c8032ea3792567b39229310904bc299a055744

  • SHA512

    bf0831c4f6f3633b8cc2d2b2e1571297356547d630485f7c0bf56991839160ea5e88572820a54addf147714ef78bfad7cf2bba9520eaea217186b59b2bf61d61

  • SSDEEP

    98304:YhaIO2+Q/A1lzrqYo8I2TVquZLF8rimipmAFz/zW1:lDQPYnqWkimipmAZy

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:780
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:788
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2416
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2448
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2524
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3240
                  • C:\Users\Admin\AppData\Local\Temp\0b0e4b42823a0ec876720b6a97c8032ea3792567b39229310904bc299a055744_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\0b0e4b42823a0ec876720b6a97c8032ea3792567b39229310904bc299a055744_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:5104
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3484
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3740
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3840
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3944
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4048
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3544
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:464
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4440
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                  1⤵
                                    PID:4392
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x2bc,0x7ff9e2402e98,0x7ff9e2402ea4,0x7ff9e2402eb0
                                      2⤵
                                        PID:448
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1924 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:2
                                        2⤵
                                          PID:4028
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3156 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:3
                                          2⤵
                                            PID:1912
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3176 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
                                            2⤵
                                              PID:3512
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5400 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:1
                                              2⤵
                                                PID:1644
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5584 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:1
                                                2⤵
                                                  PID:1336
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
                                                  2⤵
                                                    PID:2088

                                                Network

                                                MITRE ATT&CK Matrix ATT&CK v13

                                                Persistence

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Privilege Escalation

                                                Create or Modify System Process

                                                1
                                                T1543

                                                Windows Service

                                                1
                                                T1543.003

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Defense Evasion

                                                Modify Registry

                                                5
                                                T1112

                                                Impair Defenses

                                                4
                                                T1562

                                                Disable or Modify Tools

                                                3
                                                T1562.001

                                                Disable or Modify System Firewall

                                                1
                                                T1562.004

                                                Abuse Elevation Control Mechanism

                                                1
                                                T1548

                                                Bypass User Account Control

                                                1
                                                T1548.002

                                                Discovery

                                                System Information Discovery

                                                1
                                                T1082

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • memory/5104-0-0x0000000000400000-0x0000000000752000-memory.dmp
                                                  Filesize

                                                  3.3MB

                                                • memory/5104-2-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-4-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-5-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-6-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-22-0x00000000073B0000-0x00000000073B1000-memory.dmp
                                                  Filesize

                                                  4KB

                                                • memory/5104-11-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-21-0x0000000007260000-0x0000000007262000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/5104-10-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-16-0x0000000007260000-0x0000000007262000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/5104-9-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-8-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-14-0x0000000007260000-0x0000000007262000-memory.dmp
                                                  Filesize

                                                  8KB

                                                • memory/5104-7-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-13-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-24-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-23-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-25-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-26-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-27-0x00000000026D0000-0x000000000378A000-memory.dmp
                                                  Filesize

                                                  16.7MB

                                                • memory/5104-43-0x0000000000400000-0x0000000000752000-memory.dmp
                                                  Filesize

                                                  3.3MB