Analysis

  • max time kernel
    52s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 09:13

General

  • Target

    92f1edd48da6742107dd8bbf13d96f36cc08bb15a6566c34b371f24024105751_NeikiAnalytics.exe

  • Size

    154KB

  • MD5

    13327015853e633663371110d4ea0450

  • SHA1

    b365bfaa0bd0b1c9c8446dc2d201031cd0318df8

  • SHA256

    92f1edd48da6742107dd8bbf13d96f36cc08bb15a6566c34b371f24024105751

  • SHA512

    01963e3c37bcda11ac6b2badd6c2cf3a843108b451ec69aa6e2e019406ba8c735384cb6f4a84a9403c15a56c4c8991705225ade8fdba2d00638d49747915fee9

  • SSDEEP

    3072:cEEg/+o8m9/547JJCD/Xd8puYL4N57ywvTQ2gJ7iznZsGMEUBXbWLH2U9l:PV+09B6SyBeyEQbJiVMEURY2Un

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:788
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:796
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:316
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2568
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2580
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2804
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3388
                  • C:\Users\Admin\AppData\Local\Temp\92f1edd48da6742107dd8bbf13d96f36cc08bb15a6566c34b371f24024105751_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\92f1edd48da6742107dd8bbf13d96f36cc08bb15a6566c34b371f24024105751_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4144
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3596
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3780
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3868
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:3936
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:4016
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3408
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3624
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3116

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/4144-0-0x0000000000400000-0x00000000004AC000-memory.dmp
                                  Filesize

                                  688KB

                                • memory/4144-1-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-4-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-17-0x0000000000650000-0x0000000000652000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4144-3-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-15-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-7-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-16-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-29-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-33-0x0000000000400000-0x00000000004AC000-memory.dmp
                                  Filesize

                                  688KB

                                • memory/4144-23-0x0000000000650000-0x0000000000652000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4144-19-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-5-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-6-0x0000000002320000-0x00000000033DA000-memory.dmp
                                  Filesize

                                  16.7MB

                                • memory/4144-18-0x0000000000650000-0x0000000000652000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/4144-9-0x0000000000670000-0x0000000000671000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/4144-8-0x0000000000650000-0x0000000000652000-memory.dmp
                                  Filesize

                                  8KB