Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 00:15

General

  • Target

    305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe

  • Size

    104KB

  • MD5

    305473f1e3cce2a2b4cb9af45e592f60

  • SHA1

    ada3b05e075cf869cf3cc2ba79e25df3a6e4ab3c

  • SHA256

    d7f70dbbb4fc2083a45d010e8487cf722057c47be067f00b3c0e275e34e3706d

  • SHA512

    cd839e14f0fc2bc510e2684d70504e4058bc2269ffe325a016dfed3dc2d82109986c44b30b17474b3dadb1fb947d2b2a245b85c71b40759c0fa6f369015f0eba

  • SSDEEP

    1536:SNJXdTLV+DNE20lBmpuzNinQ465a9VNGBKOUg4AZoB2XEojBcHVlfRxwe2XT:EJXdTLgDK3LmpaKm5a9Glp4AjXm1lyD

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:392
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2568
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2580
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2792
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3488
                  • C:\Users\Admin\AppData\Local\Temp\305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\305473f1e3cce2a2b4cb9af45e592f60_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in System32 directory
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:5064
                    • C:\Windows\SysWOW64\EXPLORER.EXE
                      C:\Windows\system32\EXPLORER.EXE
                      3⤵
                      • Modifies registry class
                      PID:3260
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3680
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3880
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3972
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4044
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:1116
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:3524
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:2308
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:3036
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:368
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:2968

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Impair Defenses

                                    3
                                    T1562

                                    Disable or Modify Tools

                                    3
                                    T1562.001

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • memory/5064-0-0x0000000000400000-0x000000000041A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/5064-1-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-8-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-3-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-4-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-7-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-16-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-10-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-9-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-18-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-27-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-31-0x0000000000400000-0x000000000041A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/5064-19-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB

                                    • memory/5064-20-0x0000000000720000-0x0000000000722000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/5064-17-0x00000000029A0000-0x0000000003A5A000-memory.dmp
                                      Filesize

                                      16.7MB