Analysis

  • max time kernel
    143s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 16:30

General

  • Target

    ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe

  • Size

    92KB

  • MD5

    ecfaa178f37e0329aef599b996c716f0

  • SHA1

    4c701e580bc3dc9eb782ae2630c0f81308a37d91

  • SHA256

    26103af36e408d54c1270b487697f6b1128dc184d360bff15f9c18f3ac5248e5

  • SHA512

    43eafade8ae1ce402fd2eda75bc431b7a251695de77dc34965716cc78a3ee800d2790f508808eaf3f089c49d05a8fe162c901937be0ce4ce902c6d208e2bbb24

  • SSDEEP

    1536:Fx7mxVXxysB8Lo4X5bJrmrjtAc+VtgWbE5x1cp2SIJDK:FodysB8LFBJarj7sg4aMIJDK

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:796
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:804
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:380
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2620
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2632
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2868
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3516
                  • C:\Users\Admin\AppData\Local\Temp\ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:2672
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      3⤵
                        PID:1948
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3656
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3840
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3928
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4028
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:748
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3872
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3108
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4964
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2596
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      1⤵
                                        PID:4816

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Persistence

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Privilege Escalation

                                      Create or Modify System Process

                                      1
                                      T1543

                                      Windows Service

                                      1
                                      T1543.003

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Defense Evasion

                                      Modify Registry

                                      5
                                      T1112

                                      Abuse Elevation Control Mechanism

                                      1
                                      T1548

                                      Bypass User Account Control

                                      1
                                      T1548.002

                                      Impair Defenses

                                      3
                                      T1562

                                      Disable or Modify Tools

                                      3
                                      T1562.001

                                      Discovery

                                      System Information Discovery

                                      1
                                      T1082

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/2672-0-0x0000000000400000-0x0000000000417000-memory.dmp
                                        Filesize

                                        92KB

                                      • memory/2672-1-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2672-5-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2672-3-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2672-6-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2672-7-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2672-8-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2672-19-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2672-24-0x0000000000400000-0x0000000000417000-memory.dmp
                                        Filesize

                                        92KB

                                      • memory/2672-13-0x00000000039B0000-0x00000000039B2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2672-12-0x0000000004080000-0x0000000004081000-memory.dmp
                                        Filesize

                                        4KB

                                      • memory/2672-11-0x00000000039B0000-0x00000000039B2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2672-14-0x00000000039B0000-0x00000000039B2000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/2672-9-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB

                                      • memory/2672-4-0x00000000009B0000-0x0000000001A3E000-memory.dmp
                                        Filesize

                                        16.6MB