Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    10/05/2024, 00:47

General

  • Target

    3277a8923a3cf1d4fae5a7a267b75100_NeikiAnalytics.exe

  • Size

    2.5MB

  • MD5

    3277a8923a3cf1d4fae5a7a267b75100

  • SHA1

    488d8ecdec6f65c69351536cd6c8fe966a547f4d

  • SHA256

    30472889c5eb89189482b00e2730949b690694351021b4a089e296c23812763c

  • SHA512

    babacc9d98608105070ee7af18c900f507ba122ce5caade7dfe833609f56198f652cc7a3528c2bfb5be0c51808815aa8430d6e5294c7b3ba8d8309426ad966f2

  • SSDEEP

    49152:OO3HZohCbTCJ1J9xKCnFnQXBbrtgb/iQvu0UHOag4:OO3ZohC6JRxvWbrtUTrUHOW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

Signatures

  • Modifies firewall policy service 2 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 11 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 63 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1288
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1364
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1404
          • C:\Users\Admin\AppData\Local\Temp\3277a8923a3cf1d4fae5a7a267b75100_NeikiAnalytics.exe
            "C:\Users\Admin\AppData\Local\Temp\3277a8923a3cf1d4fae5a7a267b75100_NeikiAnalytics.exe"
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2040
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              3⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:2008
              • C:\Users\Admin\AppData\Local\Temp\@AE12F4.tmp.exe
                "C:\Users\Admin\AppData\Local\Temp\@AE12F4.tmp.exe"
                4⤵
                • Modifies firewall policy service
                • UAC bypass
                • Windows security bypass
                • Executes dropped EXE
                • Loads dropped DLL
                • Windows security modification
                • Checks whether UAC is enabled
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                • System policy modification
                PID:2264
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat" "
                  5⤵
                  • Loads dropped DLL
                  PID:1276
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:2596
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
                      7⤵
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:2492
                      • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe
                        "C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe" /i 2596
                        8⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:2256
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat" "
                          9⤵
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1220
                          • C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                            "C:\Users\Admin\AppData\Local\Temp\wtmps.exe"
                            10⤵
                            • Executes dropped EXE
                            • Drops file in System32 directory
                            • Suspicious use of WriteProcessMemory
                            PID:1900
                            • C:\Windows\SysWOW64\mscaps.exe
                              "C:\Windows\system32\mscaps.exe" /C:\Users\Admin\AppData\Local\Temp\wtmps.exe
                              11⤵
                              • Executes dropped EXE
                              PID:2368
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c ""C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat" "
                  5⤵
                    PID:2608
                • C:\Users\Admin\AppData\Local\Temp\3277a8923a3cf1d4fae5a7a267b75100_NeikiAnalytics.exe
                  "C:\Users\Admin\AppData\Local\Temp\3277a8923a3cf1d4fae5a7a267b75100_NeikiAnalytics.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  PID:1712
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            1⤵
              PID:1248

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\0F761390_Rar\@AE12F4.tmp.exe

              Filesize

              1.7MB

              MD5

              f8202d4b8605a69090e591dc7bb4588a

              SHA1

              a16d30663dc94c5b938ff2f598308ef4746d2cb2

              SHA256

              28fb69b8ade9e641f2933edcc6ad38567d862dee263cdf90b2cbe237bd96561b

              SHA512

              06bf46b3b93a1e16e70384cfaef6c92ac37c80a8513bdeabfe8c928b20a3cb2897d217d5a6ab67da8df26f7256dfa22d65ed732263f154f86985963d65ff5826

            • C:\Users\Admin\AppData\Local\Temp\2655.tmp

              Filesize

              406B

              MD5

              37512bcc96b2c0c0cf0ad1ed8cfae5cd

              SHA1

              edf7f17ce28e1c4c82207cab8ca77f2056ea545c

              SHA256

              27e678bf5dc82219d6edd744f0b82567a26e40f8a9dcd6487205e13058e3ed1f

              SHA512

              6d4252ab5aa441a76ce2127224fefcb221259ab4d39f06437b269bd6bfdaae009c8f34e9603ec734159553bc9f1359bdd70316cd426d73b171a9f17c41077641

            • C:\Users\Admin\AppData\Local\Temp\3277a8923a3cf1d4fae5a7a267b75100_NeikiAnalytics.exe

              Filesize

              640KB

              MD5

              90f7904904d665d6690d078f11e6f9a6

              SHA1

              10a51c75307d43bcb0a98915e14e6989b306397a

              SHA256

              c55d0ad235b1424b59714cafd40128321297ffca38880b906849a0988c083a19

              SHA512

              919e764e281e88ad3b86fc5b845156927ba0c2626fd4171df85432d9afbc781cd0c5fbf5c012371122e2d18b6e726e72fa43c884c7081fa2f132331e9565a353

            • C:\Users\Admin\AppData\Local\Temp\@AE12F4.tmp.exe

              Filesize

              1.8MB

              MD5

              dfe6381b7a8bc3f0b88196adfc513855

              SHA1

              6ccb458ae2af88568232876e4ba0cb9654ac4784

              SHA256

              d0664e05350fd32ec74c433b7b9c2c18a602ceeb147d05458bd361429e52faee

              SHA512

              7db0b0435fbd9a22c03ffdb0efa67a67b5741687ff7f169f971a44ff6feede93b3469a66104ab866c0d174c438d8e68c9766eecfca8fa64f2e2612966f477b68

            • C:\Users\Admin\AppData\Local\Temp\tmp1B20.tmp

              Filesize

              229KB

              MD5

              6f90e1169d19dfde14d6f753f06c862b

              SHA1

              e9bca93c68d7df73d000f4a6e6eb73a343682ac5

              SHA256

              70a392389aecd0f58251e72c3fd7e9159f481061d14209ff8708a0fd9ff584dc

              SHA512

              f0c898222e9578c01ebe1befac27a3fb68d8fb6e76c7d1dec7a8572c1aa3201bacf1e69aa63859e95606790cf09962bcf7dc33b770a6846bed5bd7ded957b0b3

            • C:\Users\Admin\AppData\Local\Temp\wtmps.exe

              Filesize

              276KB

              MD5

              75c1467042b38332d1ea0298f29fb592

              SHA1

              f92ea770c2ddb04cf0d20914578e4c482328f0f8

              SHA256

              3b20c853d4ca23240cd338b8cab16f1027c540ddfe9c4ffdca1624d2f923b373

              SHA512

              5c47c59ad222e2597ccdf2c100853c48f022e933f44c279154346eacf9e7e6f54214ada541d43a10424035f160b56131aab206c11512a9fd6ea614fbd3160aa0

            • C:\Users\Admin\AppData\Roaming\Microsoft\Defender\launch.exe

              Filesize

              172KB

              MD5

              daac1781c9d22f5743ade0cb41feaebf

              SHA1

              e2549eeeea42a6892b89d354498fcaa8ffd9cac4

              SHA256

              6a7093440420306cf7de53421a67af8a1094771e0aab9535acbd748d08ed766c

              SHA512

              190a7d5291e20002f996edf1e04456bfdff8b7b2f4ef113178bd42a9e5fd89fe6d410ae2c505de0358c4f53f9654ac1caaa8634665afa6d9691640dd4ee86160

            • C:\Users\Admin\AppData\Roaming\Microsoft\Messenger\Extension\WdExt.exe

              Filesize

              1.8MB

              MD5

              847149a9c8bc9646d35b4506d29fbfb7

              SHA1

              d18abc22c73529c0563ea66ea0ab82e4924cbe9e

              SHA256

              713ccfcb29026314ab32b63128f4efb22089e0e424a0297dcbaae485ab3c590b

              SHA512

              e5a39e83307021be7f3b51dd156805197e8cc27a6f347fb9bdc12bf15790d723d3f360153bf08b1d7520333d19c99c289a6d9af77f3af3681ea8fd0001de85e4

            • C:\Users\Admin\AppData\Roaming\Temp\Admin0.bat

              Filesize

              129B

              MD5

              d1073c9b34d1bbd570928734aacff6a5

              SHA1

              78714e24e88d50e0da8da9d303bec65b2ee6d903

              SHA256

              b3c704b1a728004fc5e25899d72930a7466d7628dd6ddd795b3000897dfa4020

              SHA512

              4f2b9330e30fcc55245dc5d12311e105b2b2b9d607fbfc4a203c69a740006f0af58d6a01e2da284575a897528da71a2e61a7321034755b78feb646c8dd12347f

            • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

              Filesize

              126B

              MD5

              9ef9ff0396c9907dd1c875e3e6c72d5a

              SHA1

              40c13e130d3dee14aba6e9c046c258846a2a94f9

              SHA256

              23c341ce79610c4d728ea7fccf93fca8ec8f2ab10be5a52ce5ba30c48769e304

              SHA512

              1145658f37b7051f3f7c937b724557ca3f1eb46233a4e343de4c4473409b78fb59ff2615bea621538c60703e92b98c15481e4e9403fa9aee3dd42388a69a94a4

            • C:\Users\Admin\AppData\Roaming\Temp\Admin1.bat

              Filesize

              196B

              MD5

              f88a4edc4bf6ee2793e45887b7eb791e

              SHA1

              7e17f641156e2bbedb630803112df43adccb1aa7

              SHA256

              6c9ddc96505196edd96e7e626708064e37d95b7bbc84a28d7217e2e03ba237d0

              SHA512

              4e02b546572beef4879a77fb30d7e1e6b123558ba8cc63eb425816e08b88fb5b7e070ed81e55c50ccd47f2cf648dd127ced515e1bf25dfcec43f03195c40f5e0

            • C:\Users\Admin\AppData\Roaming\Temp\Admin2.bat

              Filesize

              102B

              MD5

              3ca08f080a7a28416774d80552d4aa08

              SHA1

              0b5f0ba641204b27adac4140fd45dce4390dbf24

              SHA256

              4e7d460b8dc9f2c01b4c5a16fb956aced10127bc940e8039a80c6455901ea1f0

              SHA512

              0c64aa462ff70473ef763ec392296fe0ea59b5340c26978531a416732bc3845adf9ca7b673cb7b4ba40cc45674351206096995c43600fccbbbe64e51b6019f01

            • C:\Windows\SysWOW64\mscaps.exe

              Filesize

              200KB

              MD5

              78d3c8705f8baf7d34e6a6737d1cfa18

              SHA1

              9f09e248a29311dbeefae9d85937b13da042a010

              SHA256

              2c4c9ec8e9291ba5c73f641af2e0c3e1bbd257ac40d9fb9d3faab7cebc978905

              SHA512

              9a3c3175276da58f1bc8d1138e63238c8d8ccfbfa1a8a1338e88525eca47f8d745158bb34396b7c3f25e4296be5f45a71781da33ad0bbdf7ad88a9c305b85609

            • \Users\Admin\AppData\Roaming\Temp\mydll.dll

              Filesize

              202KB

              MD5

              7ff15a4f092cd4a96055ba69f903e3e9

              SHA1

              a3d338a38c2b92f95129814973f59446668402a8

              SHA256

              1b594e6d057c632abb3a8cf838157369024bd6b9f515ca8e774b22fe71a11627

              SHA512

              4b015d011c14c7e10568c09bf81894681535efb7d76c3ef9071fffb3837f62b36e695187b2d32581a30f07e79971054e231a2ca4e8ad7f0f83d5876f8c086dae

            • memory/1276-748-0x0000000000440000-0x000000000048C000-memory.dmp

              Filesize

              304KB

            • memory/1276-747-0x0000000000440000-0x000000000048C000-memory.dmp

              Filesize

              304KB

            • memory/1288-227-0x0000000001F90000-0x0000000001F92000-memory.dmp

              Filesize

              8KB

            • memory/1712-1912-0x00000000002E0000-0x00000000002E2000-memory.dmp

              Filesize

              8KB

            • memory/1712-217-0x0000000000400000-0x00000000004A6000-memory.dmp

              Filesize

              664KB

            • memory/1712-248-0x00000000002E0000-0x00000000002E2000-memory.dmp

              Filesize

              8KB

            • memory/1712-247-0x00000000002F0000-0x00000000002F1000-memory.dmp

              Filesize

              4KB

            • memory/1712-1914-0x0000000000400000-0x00000000004A6000-memory.dmp

              Filesize

              664KB

            • memory/2008-19-0x00000000006C0000-0x000000000070C000-memory.dmp

              Filesize

              304KB

            • memory/2008-20-0x00000000006C0000-0x000000000070C000-memory.dmp

              Filesize

              304KB

            • memory/2040-1-0x0000000000400000-0x00000000004A6000-memory.dmp

              Filesize

              664KB

            • memory/2040-0-0x0000000000400000-0x00000000004A6000-memory.dmp

              Filesize

              664KB

            • memory/2256-1872-0x0000000010000000-0x0000000010015000-memory.dmp

              Filesize

              84KB

            • memory/2264-237-0x00000000002E0000-0x00000000002E2000-memory.dmp

              Filesize

              8KB

            • memory/2264-249-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-735-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-280-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-15-0x0000000010000000-0x0000000010015000-memory.dmp

              Filesize

              84KB

            • memory/2264-285-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-283-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-241-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-775-0x0000000000400000-0x000000000044C000-memory.dmp

              Filesize

              304KB

            • memory/2264-742-0x00000000002E0000-0x00000000002E2000-memory.dmp

              Filesize

              8KB

            • memory/2264-277-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-224-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-276-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-250-0x00000000002E0000-0x00000000002E2000-memory.dmp

              Filesize

              8KB

            • memory/2264-226-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-238-0x00000000002F0000-0x00000000002F1000-memory.dmp

              Filesize

              4KB

            • memory/2264-14-0x0000000001FB0000-0x000000000306A000-memory.dmp

              Filesize

              16.7MB

            • memory/2264-240-0x00000000002F0000-0x00000000002F1000-memory.dmp

              Filesize

              4KB

            • memory/2264-21-0x0000000000400000-0x000000000044C000-memory.dmp

              Filesize

              304KB

            • memory/2596-1874-0x0000000000400000-0x000000000044C000-memory.dmp

              Filesize

              304KB

            • memory/2596-749-0x0000000000400000-0x000000000044C000-memory.dmp

              Filesize

              304KB