Analysis

  • max time kernel
    131s
  • max time network
    100s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 07:06

General

  • Target

    7d4b38a47cbe2abdae8cde0ee7614767b6f794db043a315b2f0b662a2ab3a01e_NeikiAnalytics.exe

  • Size

    512KB

  • MD5

    0fb95ce36a58a53d928a075414074630

  • SHA1

    4548fad0f0b824e8289155080e50b94af4297042

  • SHA256

    7d4b38a47cbe2abdae8cde0ee7614767b6f794db043a315b2f0b662a2ab3a01e

  • SHA512

    5b3c842b1d700c326c7052d89e8d33206957a4223cd1594d8b05a9029a866f35804076a9c9ff6c628f2bba49d4ac08edba47ae18a118953e15b0ec8f75c436c8

  • SSDEEP

    12288:VtQsjr1agUc7iGZDZyRrvgggdiIhw25dT:P9jrQQuGKrgtdiIhw25l

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 62 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:804
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:812
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:396
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2684
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2712
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2844
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3572
                  • C:\Users\Admin\AppData\Local\Temp\7d4b38a47cbe2abdae8cde0ee7614767b6f794db043a315b2f0b662a2ab3a01e_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\7d4b38a47cbe2abdae8cde0ee7614767b6f794db043a315b2f0b662a2ab3a01e_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1168
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3724
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3904
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4004
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4068
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:676
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4232

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Persistence

                            Create or Modify System Process

                            1
                            T1543

                            Windows Service

                            1
                            T1543.003

                            Privilege Escalation

                            Create or Modify System Process

                            1
                            T1543

                            Windows Service

                            1
                            T1543.003

                            Abuse Elevation Control Mechanism

                            1
                            T1548

                            Bypass User Account Control

                            1
                            T1548.002

                            Defense Evasion

                            Modify Registry

                            5
                            T1112

                            Impair Defenses

                            4
                            T1562

                            Disable or Modify Tools

                            3
                            T1562.001

                            Disable or Modify System Firewall

                            1
                            T1562.004

                            Abuse Elevation Control Mechanism

                            1
                            T1548

                            Bypass User Account Control

                            1
                            T1548.002

                            Discovery

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Temp\0E573633_Rar\7d4b38a47cbe2abdae8cde0ee7614767b6f794db043a315b2f0b662a2ab3a01e_NeikiAnalytics.exe
                              Filesize

                              444KB

                              MD5

                              f2f1876f765e2ccd6479896f45119d00

                              SHA1

                              df50e24224127ceb429c38b34109528787f516a7

                              SHA256

                              c46f5716fb43f51174102365a321861aa7dd879adf3ecd7f7b11054e6a6a9ab1

                              SHA512

                              4d35c6b103b283faeeedc80797d8d74847ec70f49456b24df2c780d1df945467e5f91b3026b9231b471764cee632ea9cb5000e074d683c91a4f2fa191e0c295d

                            • memory/1168-0-0x0000000000400000-0x0000000000473000-memory.dmp
                              Filesize

                              460KB

                            • memory/1168-1-0x0000000002300000-0x00000000033BA000-memory.dmp
                              Filesize

                              16.7MB

                            • memory/1168-10-0x0000000002300000-0x00000000033BA000-memory.dmp
                              Filesize

                              16.7MB

                            • memory/1168-7-0x0000000002300000-0x00000000033BA000-memory.dmp
                              Filesize

                              16.7MB

                            • memory/1168-5-0x0000000002300000-0x00000000033BA000-memory.dmp
                              Filesize

                              16.7MB

                            • memory/1168-6-0x0000000002300000-0x00000000033BA000-memory.dmp
                              Filesize

                              16.7MB

                            • memory/1168-11-0x0000000002300000-0x00000000033BA000-memory.dmp
                              Filesize

                              16.7MB

                            • memory/1168-21-0x0000000002300000-0x00000000033BA000-memory.dmp
                              Filesize

                              16.7MB

                            • memory/1168-23-0x0000000000400000-0x0000000000473000-memory.dmp
                              Filesize

                              460KB

                            • memory/1168-17-0x0000000002300000-0x00000000033BA000-memory.dmp
                              Filesize

                              16.7MB