Analysis

  • max time kernel
    139s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 16:15

General

  • Target

    ea80848b956b137911c6d02f5911fc30_NeikiAnalytics.exe

  • Size

    2.2MB

  • MD5

    ea80848b956b137911c6d02f5911fc30

  • SHA1

    393c57d82858b9b8afe82f2bd67328ea2814a677

  • SHA256

    4ca53fb9ecd943724581f5f61eaf1f673f6facb5402b8b8e9d2612bab159508e

  • SHA512

    6c474fb57c8b1e5edab8fff53577df9db9e3d114aef30c0fb615628b462bc40d773323dd02b40e29d8e6ea5930d0ddb28682e88a63baafbded240ac08a58223d

  • SSDEEP

    49152:nVWd7yigzIP1q5xwDK8l2ZXy0428x7YeystgYSG6kwDBcYQIIPBbO:Md77w3FYl2o7YeystIvDaYQ+

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 7 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\fontdrvhost.exe
        "fontdrvhost.exe"
        2⤵
          PID:808
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:332
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:676
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:792
              • C:\Windows\system32\wbem\unsecapp.exe
                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                2⤵
                  PID:2968
                • C:\Windows\system32\DllHost.exe
                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                  2⤵
                    PID:3776
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    2⤵
                      PID:3860
                    • C:\Windows\System32\RuntimeBroker.exe
                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                      2⤵
                        PID:3924
                      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                        2⤵
                          PID:4024
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:3740
                          • C:\Windows\system32\SppExtComObj.exe
                            C:\Windows\system32\SppExtComObj.exe -Embedding
                            2⤵
                              PID:3684
                            • C:\Windows\system32\DllHost.exe
                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                              2⤵
                                PID:1604
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                2⤵
                                  PID:1440
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  2⤵
                                    PID:64
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    2⤵
                                      PID:2628
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      2⤵
                                        PID:5068
                                    • C:\Windows\system32\fontdrvhost.exe
                                      "fontdrvhost.exe"
                                      1⤵
                                        PID:800
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k RPCSS -p
                                        1⤵
                                          PID:904
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                          1⤵
                                            PID:964
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                            1⤵
                                              PID:760
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                              1⤵
                                                PID:1044
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                1⤵
                                                  PID:1052
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                  1⤵
                                                    PID:1116
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                    1⤵
                                                      PID:1140
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                      1⤵
                                                        PID:1148
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                        1⤵
                                                          PID:1284
                                                          • C:\Windows\system32\taskhostw.exe
                                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                            2⤵
                                                              PID:2500
                                                            • C:\Windows\system32\MusNotification.exe
                                                              C:\Windows\system32\MusNotification.exe
                                                              2⤵
                                                                PID:4696
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                              1⤵
                                                                PID:1292
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                1⤵
                                                                  PID:1308
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                  1⤵
                                                                    PID:1396
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                    1⤵
                                                                      PID:1420
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                      1⤵
                                                                        PID:1520
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                        1⤵
                                                                          PID:1532
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                          1⤵
                                                                            PID:1564
                                                                            • C:\Windows\system32\sihost.exe
                                                                              sihost.exe
                                                                              2⤵
                                                                                PID:2832
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                              1⤵
                                                                                PID:1664
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                1⤵
                                                                                  PID:1708
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                  1⤵
                                                                                    PID:1756
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                    1⤵
                                                                                      PID:1788
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                      1⤵
                                                                                        PID:1848
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                        1⤵
                                                                                          PID:1996
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                          1⤵
                                                                                            PID:2020
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                            1⤵
                                                                                              PID:2036
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                              1⤵
                                                                                                PID:1676
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                1⤵
                                                                                                  PID:2060
                                                                                                • C:\Windows\System32\spoolsv.exe
                                                                                                  C:\Windows\System32\spoolsv.exe
                                                                                                  1⤵
                                                                                                    PID:2152
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                    1⤵
                                                                                                      PID:2188
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                      1⤵
                                                                                                        PID:2236
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                        1⤵
                                                                                                          PID:2412
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                          1⤵
                                                                                                            PID:2512
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                            1⤵
                                                                                                              PID:2520
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                              1⤵
                                                                                                                PID:2632
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                1⤵
                                                                                                                  PID:2672
                                                                                                                • C:\Windows\sysmon.exe
                                                                                                                  C:\Windows\sysmon.exe
                                                                                                                  1⤵
                                                                                                                    PID:2712
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                                    1⤵
                                                                                                                      PID:2728
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                                      1⤵
                                                                                                                        PID:2736
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                                        1⤵
                                                                                                                          PID:2860
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                                          1⤵
                                                                                                                            PID:2704
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                            1⤵
                                                                                                                              PID:3376
                                                                                                                            • C:\Windows\Explorer.EXE
                                                                                                                              C:\Windows\Explorer.EXE
                                                                                                                              1⤵
                                                                                                                                PID:3444
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\ea80848b956b137911c6d02f5911fc30_NeikiAnalytics.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\ea80848b956b137911c6d02f5911fc30_NeikiAnalytics.exe"
                                                                                                                                  2⤵
                                                                                                                                  • Modifies firewall policy service
                                                                                                                                  • UAC bypass
                                                                                                                                  • Windows security bypass
                                                                                                                                  • Windows security modification
                                                                                                                                  • Checks whether UAC is enabled
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                                  • System policy modification
                                                                                                                                  PID:2296
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:3568
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1332
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                    1⤵
                                                                                                                                      PID:2748
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                      1⤵
                                                                                                                                        PID:4892
                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                        1⤵
                                                                                                                                          PID:1836
                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                          1⤵
                                                                                                                                            PID:4636
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:4444

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                            Persistence

                                                                                                                                            Create or Modify System Process

                                                                                                                                            1
                                                                                                                                            T1543

                                                                                                                                            Windows Service

                                                                                                                                            1
                                                                                                                                            T1543.003

                                                                                                                                            Privilege Escalation

                                                                                                                                            Create or Modify System Process

                                                                                                                                            1
                                                                                                                                            T1543

                                                                                                                                            Windows Service

                                                                                                                                            1
                                                                                                                                            T1543.003

                                                                                                                                            Abuse Elevation Control Mechanism

                                                                                                                                            1
                                                                                                                                            T1548

                                                                                                                                            Bypass User Account Control

                                                                                                                                            1
                                                                                                                                            T1548.002

                                                                                                                                            Defense Evasion

                                                                                                                                            Modify Registry

                                                                                                                                            5
                                                                                                                                            T1112

                                                                                                                                            Abuse Elevation Control Mechanism

                                                                                                                                            1
                                                                                                                                            T1548

                                                                                                                                            Bypass User Account Control

                                                                                                                                            1
                                                                                                                                            T1548.002

                                                                                                                                            Impair Defenses

                                                                                                                                            3
                                                                                                                                            T1562

                                                                                                                                            Disable or Modify Tools

                                                                                                                                            3
                                                                                                                                            T1562.001

                                                                                                                                            Discovery

                                                                                                                                            System Information Discovery

                                                                                                                                            1
                                                                                                                                            T1082

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • memory/2296-1-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.6MB

                                                                                                                                            • memory/2296-4-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2296-7-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2296-5-0x0000000002640000-0x00000000036FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              16.7MB

                                                                                                                                            • memory/2296-16-0x0000000077053000-0x0000000077054000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2296-10-0x0000000002640000-0x00000000036FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              16.7MB

                                                                                                                                            • memory/2296-6-0x0000000002640000-0x00000000036FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              16.7MB

                                                                                                                                            • memory/2296-15-0x0000000077052000-0x0000000077053000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                            • memory/2296-14-0x0000000002640000-0x00000000036FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              16.7MB

                                                                                                                                            • memory/2296-3-0x0000000002640000-0x00000000036FA000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              16.7MB

                                                                                                                                            • memory/2296-9-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2296-8-0x000000007FE40000-0x000000007FE4C000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                            • memory/2296-19-0x0000000000400000-0x0000000000896000-memory.dmp
                                                                                                                                              Filesize

                                                                                                                                              4.6MB