Analysis

  • max time kernel
    51s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 12:30

General

  • Target

    0c5431c5e96cc8d4bebee62ac18b5148cf258d24110df0234369d1120f59e837_NeikiAnalytics.exe

  • Size

    2.6MB

  • MD5

    b49dc8f69ac23f4bf4e622838f261090

  • SHA1

    e99f32777841e4690f48c1bb6fc577cf2c6facdb

  • SHA256

    0c5431c5e96cc8d4bebee62ac18b5148cf258d24110df0234369d1120f59e837

  • SHA512

    3bdb7169ba9e7c1b3f88968c46edd344d8fe41b617e59a2e093fd442d8c2b1d6340a8cb468ec98cabfa42ca5475daac99b9b70c1537269045c683ed92e1a2cf6

  • SSDEEP

    49152:J47nAkqv4U8T1eVVJmw6ckeswR1Dlif5k5:+nAkVU8T1eVxkORfu5k5

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Control Panel 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:776
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:772
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1016
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2576
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2624
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2760
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3564
                  • C:\Users\Admin\AppData\Local\Temp\0c5431c5e96cc8d4bebee62ac18b5148cf258d24110df0234369d1120f59e837_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\0c5431c5e96cc8d4bebee62ac18b5148cf258d24110df0234369d1120f59e837_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Modifies Control Panel
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2148
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3716
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3912
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:4004
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4072
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1400
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4136
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4532
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:4840

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Privilege Escalation

                                Create or Modify System Process

                                1
                                T1543

                                Windows Service

                                1
                                T1543.003

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Defense Evasion

                                Modify Registry

                                5
                                T1112

                                Impair Defenses

                                4
                                T1562

                                Disable or Modify Tools

                                3
                                T1562.001

                                Disable or Modify System Firewall

                                1
                                T1562.004

                                Abuse Elevation Control Mechanism

                                1
                                T1548

                                Bypass User Account Control

                                1
                                T1548.002

                                Discovery

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • memory/2148-0-0x0000000000400000-0x00000000006A6000-memory.dmp
                                  Filesize

                                  2.6MB

                                • memory/2148-6-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-4-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-7-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-5-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-14-0x0000000000820000-0x0000000000822000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2148-13-0x0000000000820000-0x0000000000822000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2148-10-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-12-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-3-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-15-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-11-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-9-0x00000000038E0000-0x00000000038E1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2148-8-0x0000000000820000-0x0000000000822000-memory.dmp
                                  Filesize

                                  8KB

                                • memory/2148-27-0x0000000000400000-0x00000000006A6000-memory.dmp
                                  Filesize

                                  2.6MB

                                • memory/2148-18-0x0000000002490000-0x000000000351E000-memory.dmp
                                  Filesize

                                  16.6MB

                                • memory/2148-17-0x0000000000820000-0x0000000000822000-memory.dmp
                                  Filesize

                                  8KB