Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 21:04

General

  • Target

    392b219101ac9b39ff7252405d196120_NeikiAnalytics.exe

  • Size

    864KB

  • MD5

    392b219101ac9b39ff7252405d196120

  • SHA1

    9887283e8e3c655e344f6ebde96259798f526fd0

  • SHA256

    18246d971fc456ad9f5c719ecf23058ec9621641ac931876b18101bd512220d8

  • SHA512

    6ba82c606ed171c1ef1450f01f2fd7accc117751a990702886dadb828b5f49c6571d86e2c13ca09cc46677babd712226338cb7f6d3b6763c97314321da17d0c8

  • SSDEEP

    12288:/XQQXlKsrM6VKY6NPFqjOipJbk936F3qWpJBW/eo14wLNqS:IQVKsrBsA6kJbcqQWpnWNNLN3

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

http://klkjwre77638dfqwieuoi888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:792
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:800
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:64
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
          1⤵
            PID:2596
          • C:\Windows\system32\sihost.exe
            sihost.exe
            1⤵
              PID:2604
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2872
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3576
                  • C:\Users\Admin\AppData\Local\Temp\392b219101ac9b39ff7252405d196120_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\392b219101ac9b39ff7252405d196120_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Disables RegEdit via registry modification
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:1056
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                  1⤵
                    PID:3736
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    1⤵
                      PID:3900
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      1⤵
                        PID:3992
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        1⤵
                          PID:4052
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          1⤵
                            PID:672
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            1⤵
                              PID:4132
                            • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                              "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                              1⤵
                                PID:3324
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:1216
                                • C:\Windows\system32\backgroundTaskHost.exe
                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                  1⤵
                                    PID:4772
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:1528

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Defense Evasion

                                    Modify Registry

                                    5
                                    T1112

                                    Abuse Elevation Control Mechanism

                                    1
                                    T1548

                                    Bypass User Account Control

                                    1
                                    T1548.002

                                    Impair Defenses

                                    3
                                    T1562

                                    Disable or Modify Tools

                                    3
                                    T1562.001

                                    Discovery

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\0E5733B2_Rar\392b219101ac9b39ff7252405d196120_NeikiAnalytics.exe
                                      Filesize

                                      792KB

                                      MD5

                                      3054ee5d73fcd42690216a69abda7856

                                      SHA1

                                      172aca1075c7e71b6751309bc925d14b743b05a0

                                      SHA256

                                      bfc2b55ee1c53c97da7cec93f48c3c3f84dc66ea613a7af0ef4a2c8a8a14563a

                                      SHA512

                                      f2f3e17630f105d19814f465f7489cf41f3b15781d19bcce6f8aa7e7518664f579c837117f14fd4d33d65ce6496925d27654a3435d42278efb0c60ddc3526335

                                    • memory/1056-11-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/1056-50-0x0000000000400000-0x00000000004DA000-memory.dmp
                                      Filesize

                                      872KB

                                    • memory/1056-1-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-6-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-8-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-0-0x0000000000400000-0x00000000004DA000-memory.dmp
                                      Filesize

                                      872KB

                                    • memory/1056-10-0x00000000006A0000-0x00000000006A2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1056-23-0x00000000006A0000-0x00000000006A2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1056-9-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-12-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-39-0x00000000006A0000-0x00000000006A2000-memory.dmp
                                      Filesize

                                      8KB

                                    • memory/1056-3-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-24-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-19-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-7-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-25-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-27-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-28-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-30-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-31-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-33-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-5-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-47-0x0000000002350000-0x00000000033DE000-memory.dmp
                                      Filesize

                                      16.6MB

                                    • memory/1056-22-0x00000000006A0000-0x00000000006A2000-memory.dmp
                                      Filesize

                                      8KB