Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 23:49
Static task
static1
Behavioral task
behavioral1
Sample
5c8b82efbe08bc1ace58f4b18d452170_NeikiAnalytics.dll
Resource
win7-20240419-en
General
-
Target
5c8b82efbe08bc1ace58f4b18d452170_NeikiAnalytics.dll
-
Size
120KB
-
MD5
5c8b82efbe08bc1ace58f4b18d452170
-
SHA1
8113f162446f8379bc10ff7f077b4a82e453427c
-
SHA256
ff77211b6940e2fcf655b36c521a73be459b36d1940be93cd5b5f4debb9da5fc
-
SHA512
f09fadb659beab0ee78220d399e74960d1520847b24e16157132c3a079e693216329ea241753cf0d95a712741ec578e8465dad29eb746cc00e528fcd6ae7e540
-
SSDEEP
3072:TTzj7qGxGE+rPDJtRjhFGVAkYGLkmz02K39O:TTjlGjPvCnY8Q2
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76363d.exef761390.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76363d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76363d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761390.exe -
Processes:
f761390.exef76363d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76363d.exe -
Processes:
f761390.exef76363d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76363d.exe -
Executes dropped EXE 3 IoCs
Processes:
f761390.exef761564.exef76363d.exepid process 1912 f761390.exe 2516 f761564.exe 112 f76363d.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe 2124 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1912-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-14-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-61-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-62-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-65-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-67-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-81-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-82-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-102-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-104-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-106-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-107-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/1912-143-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/112-161-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx behavioral1/memory/112-201-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx -
Processes:
f76363d.exef761390.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761390.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761390.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76363d.exe -
Processes:
f761390.exef76363d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76363d.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761390.exef76363d.exedescription ioc process File opened (read-only) \??\G: f761390.exe File opened (read-only) \??\J: f761390.exe File opened (read-only) \??\L: f761390.exe File opened (read-only) \??\Q: f761390.exe File opened (read-only) \??\E: f761390.exe File opened (read-only) \??\H: f761390.exe File opened (read-only) \??\I: f761390.exe File opened (read-only) \??\K: f761390.exe File opened (read-only) \??\E: f76363d.exe File opened (read-only) \??\H: f76363d.exe File opened (read-only) \??\M: f761390.exe File opened (read-only) \??\N: f761390.exe File opened (read-only) \??\O: f761390.exe File opened (read-only) \??\P: f761390.exe File opened (read-only) \??\G: f76363d.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761390.exef76363d.exedescription ioc process File created C:\Windows\f76142c f761390.exe File opened for modification C:\Windows\SYSTEM.INI f761390.exe File created C:\Windows\f7664bc f76363d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761390.exef76363d.exepid process 1912 f761390.exe 1912 f761390.exe 112 f76363d.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761390.exef76363d.exedescription pid process Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 1912 f761390.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe Token: SeDebugPrivilege 112 f76363d.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761390.exef76363d.exedescription pid process target process PID 3020 wrote to memory of 2124 3020 rundll32.exe rundll32.exe PID 3020 wrote to memory of 2124 3020 rundll32.exe rundll32.exe PID 3020 wrote to memory of 2124 3020 rundll32.exe rundll32.exe PID 3020 wrote to memory of 2124 3020 rundll32.exe rundll32.exe PID 3020 wrote to memory of 2124 3020 rundll32.exe rundll32.exe PID 3020 wrote to memory of 2124 3020 rundll32.exe rundll32.exe PID 3020 wrote to memory of 2124 3020 rundll32.exe rundll32.exe PID 2124 wrote to memory of 1912 2124 rundll32.exe f761390.exe PID 2124 wrote to memory of 1912 2124 rundll32.exe f761390.exe PID 2124 wrote to memory of 1912 2124 rundll32.exe f761390.exe PID 2124 wrote to memory of 1912 2124 rundll32.exe f761390.exe PID 1912 wrote to memory of 1072 1912 f761390.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 f761390.exe Dwm.exe PID 1912 wrote to memory of 1152 1912 f761390.exe Explorer.EXE PID 1912 wrote to memory of 2120 1912 f761390.exe DllHost.exe PID 1912 wrote to memory of 3020 1912 f761390.exe rundll32.exe PID 1912 wrote to memory of 2124 1912 f761390.exe rundll32.exe PID 1912 wrote to memory of 2124 1912 f761390.exe rundll32.exe PID 2124 wrote to memory of 2516 2124 rundll32.exe f761564.exe PID 2124 wrote to memory of 2516 2124 rundll32.exe f761564.exe PID 2124 wrote to memory of 2516 2124 rundll32.exe f761564.exe PID 2124 wrote to memory of 2516 2124 rundll32.exe f761564.exe PID 2124 wrote to memory of 112 2124 rundll32.exe f76363d.exe PID 2124 wrote to memory of 112 2124 rundll32.exe f76363d.exe PID 2124 wrote to memory of 112 2124 rundll32.exe f76363d.exe PID 2124 wrote to memory of 112 2124 rundll32.exe f76363d.exe PID 1912 wrote to memory of 1072 1912 f761390.exe taskhost.exe PID 1912 wrote to memory of 1080 1912 f761390.exe Dwm.exe PID 1912 wrote to memory of 1152 1912 f761390.exe Explorer.EXE PID 1912 wrote to memory of 2516 1912 f761390.exe f761564.exe PID 1912 wrote to memory of 2516 1912 f761390.exe f761564.exe PID 1912 wrote to memory of 112 1912 f761390.exe f76363d.exe PID 1912 wrote to memory of 112 1912 f761390.exe f76363d.exe PID 112 wrote to memory of 1072 112 f76363d.exe taskhost.exe PID 112 wrote to memory of 1080 112 f76363d.exe Dwm.exe PID 112 wrote to memory of 1152 112 f76363d.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f76363d.exef761390.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76363d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5c8b82efbe08bc1ace58f4b18d452170_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5c8b82efbe08bc1ace58f4b18d452170_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Users\Admin\AppData\Local\Temp\f761390.exeC:\Users\Admin\AppData\Local\Temp\f761390.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1912 -
C:\Users\Admin\AppData\Local\Temp\f761564.exeC:\Users\Admin\AppData\Local\Temp\f761564.exe4⤵
- Executes dropped EXE
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\f76363d.exeC:\Users\Admin\AppData\Local\Temp\f76363d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:112
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2120
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5b7b8ac9718537658b0c36852316c3a2e
SHA15a1b7978bb9acb1579bac2edad6790d1affa36e5
SHA25681ed26e2f62210c0dfcfcc9a61be5a69bf4d472e04a1691937c0502bd5636531
SHA51276e48b5a15decb4f30c17da37e59f04b7afaa6c1aaf61e52f247cd519fa7d59f51c41df406c2f15e717dbaba33052fd9bd2322538c04b1466e6e53bbff98ba45
-
Filesize
97KB
MD530bb1a320d706fa531ed6ff558456e0c
SHA1c9a458a40bc90acc6f20169842d39a65a4e5ddd4
SHA256fa08b78a48886a8963aa36ae76bb922c5598b721d43e127de093e862176dc147
SHA512b84fc2bea9bebfb70a0df5ef673c6e94c6ba47c420f28880d5ba8c6c0cdc1dfbe059148c417ee5006df6b7fbe28ce4471909fd8c0c1cbbc70d05675afbd8973a