Analysis

  • max time kernel
    22s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 08:05

General

  • Target

    2024052022c3b92d4a7b00c09b9a01dc41c5484ficedidwapomi_NeikiAnalytics.exe

  • Size

    1.8MB

  • MD5

    22c3b92d4a7b00c09b9a01dc41c5484f

  • SHA1

    a68380980141c691745c3079b84269a7fc571a79

  • SHA256

    13c4cb31e54f93e0a642d03cfec51b59c1f99a735b82771e60d0c309d4fda40a

  • SHA512

    bf7fd781ca0d30849989e633a1d94ac3899b9e07014affde0140002ea001f0817230ccd61803c93620879d8eb764b1d3e723bbac6e37bbf4ae73295edac0ee51

  • SSDEEP

    49152:2BHTZQBIGoA5nN9615Z9VTNIeUOPI5E33uLkv4:2JZgoiN9615YeUfauYv4

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 6 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 12 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 7 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:756
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:764
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:336
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2912
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2984
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2848
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3432
                  • C:\Users\Admin\AppData\Local\Temp\2024052022c3b92d4a7b00c09b9a01dc41c5484ficedidwapomi_NeikiAnalytics.exe
                    "C:\Users\Admin\AppData\Local\Temp\2024052022c3b92d4a7b00c09b9a01dc41c5484ficedidwapomi_NeikiAnalytics.exe"
                    2⤵
                    • Modifies firewall policy service
                    • UAC bypass
                    • Windows security bypass
                    • Windows security modification
                    • Checks whether UAC is enabled
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    • System policy modification
                    PID:4932
                    • C:\Users\Admin\AppData\Local\Temp\ireA.exe
                      C:\Users\Admin\AppData\Local\Temp\ireA.exe
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Deletes itself
                      • Executes dropped EXE
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Enumerates connected drives
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:1972
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2efb64ab.bat" "
                        4⤵
                          PID:228
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3576
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3756
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3856
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:3920
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:4004
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:3692
                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                1⤵
                                  PID:1904
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  1⤵
                                    PID:4280
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                    1⤵
                                      PID:4172
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                      1⤵
                                        PID:2528
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:5048
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:4472

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Persistence

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Privilege Escalation

                                          Create or Modify System Process

                                          1
                                          T1543

                                          Windows Service

                                          1
                                          T1543.003

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Defense Evasion

                                          Modify Registry

                                          5
                                          T1112

                                          Abuse Elevation Control Mechanism

                                          1
                                          T1548

                                          Bypass User Account Control

                                          1
                                          T1548.002

                                          Impair Defenses

                                          3
                                          T1562

                                          Disable or Modify Tools

                                          3
                                          T1562.001

                                          Discovery

                                          System Information Discovery

                                          2
                                          T1082

                                          Query Registry

                                          1
                                          T1012

                                          Peripheral Device Discovery

                                          1
                                          T1120

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NCVVYLW7\k2[1].rar
                                            Filesize

                                            4B

                                            MD5

                                            d3b07384d113edec49eaa6238ad5ff00

                                            SHA1

                                            f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

                                            SHA256

                                            b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

                                            SHA512

                                            0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

                                          • C:\Users\Admin\AppData\Local\Temp\2efb64ab.bat
                                            Filesize

                                            183B

                                            MD5

                                            585f3ced36ac9f664c3e5e3fb54cd3ee

                                            SHA1

                                            3f4e743a92ba3c75ad85ebbfe77c460cadf113fb

                                            SHA256

                                            c30e6a6d7f22acd0a640c42f8114fc812863f76db681518075b2f1ba099c6a9f

                                            SHA512

                                            81e8d89531d729edbdf247dad4e1978ad3ed0a5e78bb61d6c5e2e3a38dab6cad2490d27ca39de2e51cca5a1d6570d416493afdf81a0888088216c48e937cbdc5

                                          • C:\Users\Admin\AppData\Local\Temp\75EE2519.exe
                                            Filesize

                                            4B

                                            MD5

                                            20879c987e2f9a916e578386d499f629

                                            SHA1

                                            c7b33ddcc42361fdb847036fc07e880b81935d5d

                                            SHA256

                                            9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

                                            SHA512

                                            bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

                                          • C:\Users\Admin\AppData\Local\Temp\ireA.exe
                                            Filesize

                                            15KB

                                            MD5

                                            56b2c3810dba2e939a8bb9fa36d3cf96

                                            SHA1

                                            99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

                                            SHA256

                                            4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

                                            SHA512

                                            27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

                                          • C:\Windows\SYSTEM.INI
                                            Filesize

                                            256B

                                            MD5

                                            ee489fa138324db5e1a94c52a9413799

                                            SHA1

                                            b2e8502e3b882018c5068972fbf8d43d1684a062

                                            SHA256

                                            a628c6206c0bf9f4b0ac6a44e8f38640cae23f3791fe80623e379d59205f594c

                                            SHA512

                                            fad2549978609b46008cf729177083cdedfd7cb7ac93555ac6b8c5576108d48c2965686e2599bb3b82c3bb1bd5dee6aa2b25b4b3355e63e68ba6811a3bb7bace

                                          • memory/1972-79-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-18-0x00000000007C0000-0x00000000007C9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/1972-54-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-148-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-61-0x00000000007C0000-0x00000000007C9000-memory.dmp
                                            Filesize

                                            36KB

                                          • memory/1972-117-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-25-0x00000000030D0000-0x00000000030D2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1972-116-0x00000000030D0000-0x00000000030D2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1972-20-0x00000000030D0000-0x00000000030D2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/1972-114-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-112-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-102-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-16-0x0000000003120000-0x0000000003121000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/1972-100-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-98-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-95-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-87-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-81-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-53-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-58-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-56-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-59-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-55-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-62-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-86-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-83-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-82-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-51-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-57-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-60-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-65-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-66-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-77-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/1972-78-0x0000000006120000-0x00000000071AE000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-9-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-0-0x0000000000400000-0x00000000005CB000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/4932-13-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4932-11-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-21-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-17-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-4-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-14-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                            Filesize

                                            4KB

                                          • memory/4932-22-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-19-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4932-34-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-37-0x0000000000400000-0x00000000005CB000-memory.dmp
                                            Filesize

                                            1.8MB

                                          • memory/4932-24-0x00000000006B0000-0x00000000006B2000-memory.dmp
                                            Filesize

                                            8KB

                                          • memory/4932-10-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-23-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB

                                          • memory/4932-1-0x00000000023D0000-0x000000000345E000-memory.dmp
                                            Filesize

                                            16.6MB