Analysis

  • max time kernel
    134s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 12:26

General

  • Target

    c29b41d0a853e9bec6478a0145c48440_NeikiAnalytics.exe

  • Size

    65KB

  • MD5

    c29b41d0a853e9bec6478a0145c48440

  • SHA1

    b92d7ded8912e9561f20fcf6828c523cca19fe5b

  • SHA256

    19752be9edf7d9f97070f6b5f2217c3e4ab3426a23cd04c894a50c0b7ce8a83f

  • SHA512

    26d8dcd255321d031dd374ea800cf64f29f3b866b325256dc9388884ab6942e7f0cf360360716411ec2343450841119a98014ab33a7f1d2b1cc8ede73292994a

  • SSDEEP

    1536:6KWO+unk0CSUYLnywgyKxMb+plFR+aMxJf+XNiN09l+D0aholB2OF:6ZO+2kF7Rdu+fFgs9QCl2+H

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 15 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:756
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:764
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1008
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2520
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2576
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2716
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3552
                  • C:\Users\Admin\AppData\Local\Temp\c29b41d0a853e9bec6478a0145c48440_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\c29b41d0a853e9bec6478a0145c48440_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Enumerates connected drives
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1904
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3704
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3880
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3980
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4040
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1068
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3632
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:4980
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:3536
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:3764
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:3528
                                    • C:\Windows\System32\RuntimeBroker.exe
                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                      1⤵
                                        PID:3304
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:2040

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v13

                                        Persistence

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Privilege Escalation

                                        Create or Modify System Process

                                        1
                                        T1543

                                        Windows Service

                                        1
                                        T1543.003

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Defense Evasion

                                        Modify Registry

                                        5
                                        T1112

                                        Abuse Elevation Control Mechanism

                                        1
                                        T1548

                                        Bypass User Account Control

                                        1
                                        T1548.002

                                        Impair Defenses

                                        3
                                        T1562

                                        Disable or Modify Tools

                                        3
                                        T1562.001

                                        Discovery

                                        System Information Discovery

                                        2
                                        T1082

                                        Query Registry

                                        1
                                        T1012

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • memory/1904-0-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1904-1-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-19-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1904-5-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-12-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-3-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-4-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-14-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-6-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-16-0x0000000001AC0000-0x0000000001AC1000-memory.dmp
                                          Filesize

                                          4KB

                                        • memory/1904-15-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1904-17-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-20-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                          Filesize

                                          8KB

                                        • memory/1904-13-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-18-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-22-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-21-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-23-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-24-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-25-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-27-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-28-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-29-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-31-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-33-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-34-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-36-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-40-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-41-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-42-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-43-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-45-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-46-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-52-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-54-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-55-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-58-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-59-0x00000000007E0000-0x000000000189A000-memory.dmp
                                          Filesize

                                          16.7MB

                                        • memory/1904-78-0x0000000000400000-0x0000000000412000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/1904-66-0x0000000001AB0000-0x0000000001AB2000-memory.dmp
                                          Filesize

                                          8KB