Analysis

  • max time kernel
    30s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-05-2024 02:02

General

  • Target

    179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll

  • Size

    200KB

  • MD5

    179ed846f38f3493ef69e47aef1b34a0

  • SHA1

    a82cefb7ef2f0fcc08213098ed3ed23f1e7a7b0e

  • SHA256

    48636f6b874c7c83be64737951bed1d3e642423a6faf34286fc2204f0c86590f

  • SHA512

    4b5073d74d165878c9589f6cd0db896d2d398d52e23192acce7b416a9c9d754f558d704b175aed527f43dba74c95b85df4b76fa316921175de75a0b3bad0d584

  • SSDEEP

    6144:wMqWfdNAN6/AjNggWEv9XCrrupJywxS9KLF0:vqWfdNAc/uNKmSmfx6KW

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 2 TTPs 9 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • UAC bypass 3 TTPs 3 IoCs
  • Windows security bypass 2 TTPs 18 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 5 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\fontdrvhost.exe
    "fontdrvhost.exe"
    1⤵
      PID:784
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:1012
        • C:\Windows\system32\sihost.exe
          sihost.exe
          1⤵
            PID:2500
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
            1⤵
              PID:2528
            • C:\Windows\system32\taskhostw.exe
              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
              1⤵
                PID:2716
              • C:\Windows\Explorer.EXE
                C:\Windows\Explorer.EXE
                1⤵
                  PID:3480
                  • C:\Windows\system32\rundll32.exe
                    rundll32.exe C:\Users\Admin\AppData\Local\Temp\179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll,#1
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1680
                    • C:\Windows\SysWOW64\rundll32.exe
                      rundll32.exe C:\Users\Admin\AppData\Local\Temp\179ed846f38f3493ef69e47aef1b34a0_NeikiAnalytics.dll,#1
                      3⤵
                      • Modifies firewall policy service
                      • UAC bypass
                      • Windows security bypass
                      • Windows security modification
                      • Checks whether UAC is enabled
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      • System policy modification
                      PID:2924
                      • C:\Windows\SysWOW64\rundll32mgr.exe
                        C:\Windows\SysWOW64\rundll32mgr.exe
                        4⤵
                        • Modifies firewall policy service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Drops file in Program Files directory
                        • Drops file in Windows directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of UnmapMainImage
                        • Suspicious use of WriteProcessMemory
                        • System policy modification
                        PID:4272
                        • C:\Program Files (x86)\Microsoft\WaterMark.exe
                          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of UnmapMainImage
                          • Suspicious use of WriteProcessMemory
                          PID:3928
                          • C:\Windows\SysWOW64\svchost.exe
                            C:\Windows\system32\svchost.exe
                            6⤵
                              PID:3244
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:112
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:112 CREDAT:17410 /prefetch:2
                                7⤵
                                • Modifies firewall policy service
                                • UAC bypass
                                • Windows security bypass
                                • Enumerates connected drives
                                • Modifies Internet Explorer settings
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:4816
                            • C:\Program Files\Internet Explorer\iexplore.exe
                              "C:\Program Files\Internet Explorer\iexplore.exe"
                              6⤵
                              • Modifies Internet Explorer settings
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SetWindowsHookEx
                              • Suspicious use of WriteProcessMemory
                              PID:2072
                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:17410 /prefetch:2
                                7⤵
                                • Modifies Internet Explorer settings
                                • Suspicious use of SetWindowsHookEx
                                PID:756
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                    1⤵
                      PID:3656
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      1⤵
                        PID:3848
                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                        1⤵
                          PID:3968
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          1⤵
                            PID:4036
                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                            1⤵
                              PID:1200
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              1⤵
                                PID:4004
                              • C:\Windows\System32\RuntimeBroker.exe
                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                1⤵
                                  PID:404
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca
                                  1⤵
                                    PID:4576
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                                    1⤵
                                      PID:4328
                                    • C:\Windows\system32\backgroundTaskHost.exe
                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                      1⤵
                                        PID:4524
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:4000
                                        • C:\Windows\System32\RuntimeBroker.exe
                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                          1⤵
                                            PID:3228

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                            Filesize

                                            471B

                                            MD5

                                            90e9c891fdbc30c47adf44608d1e62a3

                                            SHA1

                                            a41e884afa528048ccec4b6a6692e164ab684553

                                            SHA256

                                            4353c8e772765f9f44b5b51678d48e558f5c3ef3b2ff2a04d3fcfecf47540619

                                            SHA512

                                            e5b5d33b716d805f64030db6f9d60cab1aea1a5425f2a3830bcee402d0a42e8c2f5392df37c2662f10a96a3e375c7ae67afdfdfedcc027d40c66ffd18dd47e53

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                            Filesize

                                            404B

                                            MD5

                                            503582bb9583ee5ae41997b8d9f180d8

                                            SHA1

                                            67bef39b79aaf7416afe4527ea77525ad14ac033

                                            SHA256

                                            09fb408f8b703c12f331d5ae223c32b053f9cde7ad87147dfbfb0db5febfb21b

                                            SHA512

                                            ed24e2d55ea187965fd8f538aff7c349b4ac2c4097cd8df888b1cfbecd07d9a8ea8596b781ecf1a5a55555d261747f82ee49026c055ecd0e4a747f0c4a864c3c

                                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1FD43691-1BCD-11EF-BCA5-CEC6030110C3}.dat

                                            Filesize

                                            5KB

                                            MD5

                                            09ca08e8225c4888b29dfc6b8498fff1

                                            SHA1

                                            86eefcf925cc1b626a526ad698cda8653221d2ff

                                            SHA256

                                            a5ef1b8f66524255b728d861a3b9ef1ddd09c06d2683427509f9a20fe6352596

                                            SHA512

                                            992c997166ad4c8df73f2b475fc73b9008e582071dd8d87e4f46461b278dcecaa9eae996debe05ea6beb17a4e6c38d0cc8367a74e8fa0bf7fbb7a64f63e5a0a2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{1FD8FA64-1BCD-11EF-BCA5-CEC6030110C3}.dat

                                            Filesize

                                            3KB

                                            MD5

                                            29a5ee955c1092d60755c2010631de11

                                            SHA1

                                            34aaa5f7aacaac2590779fd9c37b385723704f73

                                            SHA256

                                            787248539959fa96b3ae9415abd00c762aa50398ab34f1edb3bf32222f6222a5

                                            SHA512

                                            e2221404e010f5fcd08f56e5b7108f3b3468c31cd07735706857351f641344aa3c779382fedc0550b8cb1b25f0532d402b982fbc213bd8a912ab5c2dde82a1cf

                                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verDD12.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            1a545d0052b581fbb2ab4c52133846bc

                                            SHA1

                                            62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                            SHA256

                                            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                            SHA512

                                            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GOWSKSPC\suggestions[1].en-US

                                            Filesize

                                            17KB

                                            MD5

                                            5a34cb996293fde2cb7a4ac89587393a

                                            SHA1

                                            3c96c993500690d1a77873cd62bc639b3a10653f

                                            SHA256

                                            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                            SHA512

                                            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                          • C:\Windows\SYSTEM.INI

                                            Filesize

                                            257B

                                            MD5

                                            035c5f0d0e011361f228b70f1bc11ea4

                                            SHA1

                                            f4ffc6cb1dedbe48a34df7fbb265d7365ac6e47f

                                            SHA256

                                            03b315f0c2aa5ae3b639f3979b2b2cd7c64059a26b8e95a3a3fea71de3351685

                                            SHA512

                                            09233d0bbdf9c7e5b1ccd84e205cbb6be4f22907b239b7ef68107c76b4c2a83beff375a3ec126642cf4eedbd804f3919817cf17f10b7dbbc91ca23f863b279a8

                                          • C:\Windows\SysWOW64\rundll32mgr.exe

                                            Filesize

                                            164KB

                                            MD5

                                            a3b1f1c4cd75bea10095e054f990bf1d

                                            SHA1

                                            15bf037b2166d2533e12bbec9f1d5f9a3ad8c81b

                                            SHA256

                                            a4c51942f696650a7ce0530a88c3742380ac82bc1ddc75c24d1417f0958caaee

                                            SHA512

                                            7457591c9676baa6043e4c3ae6ede364f19964c4e4e6a91a06e148221402791cabf9d5ab2bfcb629120ab136fee0a2994c0830f7cbfb112c5c6b07109b6a1a94

                                          • C:\hgdtoc.exe

                                            Filesize

                                            100KB

                                            MD5

                                            ac987ce4a200486bd10aa1ca034d71ee

                                            SHA1

                                            bafb8b43fc3123e8f4902452f51b1192fc413204

                                            SHA256

                                            26fbb2957b6104f33542a478832cafbe1ec00c98e30b3f01e45a8620e983a71b

                                            SHA512

                                            49853bbf62cd8c671b778aeaf1ea98d59b5c0b60d5e0c787ad9cb7415b7aae62ad6cb8eac19a7d6b90f2490c5b654046b1d0bdcb321eeb55ee505628f68d376c

                                          • memory/2924-83-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-71-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-98-0x0000000002000000-0x0000000002002000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/2924-75-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-77-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-76-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-4-0x0000000010000000-0x0000000010035000-memory.dmp

                                            Filesize

                                            212KB

                                          • memory/2924-44-0x0000000002000000-0x0000000002002000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/2924-79-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-63-0x0000000002080000-0x0000000002081000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-80-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-78-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-73-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-101-0x0000000003ED0000-0x0000000004F5E000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/2924-5-0x0000000002400000-0x0000000002401000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-69-0x00000000020E0000-0x00000000020E1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-70-0x00000000020F0000-0x00000000020F1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-22-0x0000000002000000-0x0000000002002000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/2924-21-0x0000000003DA0000-0x0000000003DA1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-20-0x0000000002000000-0x0000000002002000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/2924-68-0x00000000020D0000-0x00000000020D1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-67-0x00000000020C0000-0x00000000020C1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-66-0x00000000020B0000-0x00000000020B1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-65-0x00000000020A0000-0x00000000020A1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-62-0x0000000002070000-0x0000000002071000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-6-0x0000000002520000-0x0000000002521000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-8-0x0000000077AD2000-0x0000000077AD3000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2924-64-0x0000000002090000-0x0000000002091000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3928-55-0x0000000000060000-0x0000000000061000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3928-82-0x0000000000080000-0x0000000000081000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3928-58-0x0000000000070000-0x0000000000071000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3928-50-0x0000000000920000-0x0000000000921000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3928-54-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/3928-57-0x0000000077AD2000-0x0000000077AD3000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3928-49-0x0000000000400000-0x0000000000434000-memory.dmp

                                            Filesize

                                            208KB

                                          • memory/3928-85-0x0000000000070000-0x0000000000072000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3928-59-0x0000000077AD2000-0x0000000077AD3000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/3928-89-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/3928-84-0x0000000000070000-0x0000000000072000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/4272-25-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/4272-14-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/4272-41-0x0000000000401000-0x0000000000405000-memory.dmp

                                            Filesize

                                            16KB

                                          • memory/4272-43-0x0000000000401000-0x0000000000416000-memory.dmp

                                            Filesize

                                            84KB

                                          • memory/4272-18-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/4272-24-0x00000000009A0000-0x00000000009A1000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/4272-39-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/4272-17-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/4272-9-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/4272-42-0x0000000000416000-0x0000000000420000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/4272-13-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/4272-32-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/4272-26-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/4272-30-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/4272-16-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/4272-11-0x0000000003150000-0x00000000041DE000-memory.dmp

                                            Filesize

                                            16.6MB

                                          • memory/4272-15-0x0000000000400000-0x0000000000421000-memory.dmp

                                            Filesize

                                            132KB

                                          • memory/4272-7-0x0000000000400000-0x0000000000434000-memory.dmp

                                            Filesize

                                            208KB