Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 11:53
Static task
static1
Behavioral task
behavioral1
Sample
dd710dd19162a4c1819766031b5f85d0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
dd710dd19162a4c1819766031b5f85d0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
dd710dd19162a4c1819766031b5f85d0
-
SHA1
4d9a03ec8600f10f2acc5aeda44e01eedaf1b01f
-
SHA256
2d7b1bea091e5bb74ef6bf132ffb0719aeb75e98cfbe88815c02018aed9d4e08
-
SHA512
9036334afbcee9b0afec52c7ef8eb5a92470bc0d4de2561795c97c517d6202e2c405ef9ef65be316770baee7c7ef12b47e71c55ce4743169c849b516fa6d529d
-
SSDEEP
3072:lnhJA3Qt/ojKb9QrCX6I6VCTuulAfDkvwjeG/Pt8:lnhZ/oucI6V/fgv0
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763025.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763025.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7613a0.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763025.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7613a0.exe -
Executes dropped EXE 3 IoCs
pid Process 2436 f7613a0.exe 2508 f761536.exe 2588 f763025.exe -
Loads dropped DLL 6 IoCs
pid Process 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe 2076 rundll32.exe -
resource yara_rule behavioral1/memory/2436-15-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-23-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-14-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-61-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-62-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-63-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-65-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-79-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-80-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-82-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-99-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-102-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-104-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-106-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-107-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-110-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2436-142-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2588-159-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2588-195-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7613a0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763025.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7613a0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763025.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763025.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f7613a0.exe File opened (read-only) \??\H: f7613a0.exe File opened (read-only) \??\P: f7613a0.exe File opened (read-only) \??\I: f7613a0.exe File opened (read-only) \??\Q: f7613a0.exe File opened (read-only) \??\K: f7613a0.exe File opened (read-only) \??\M: f7613a0.exe File opened (read-only) \??\E: f7613a0.exe File opened (read-only) \??\J: f7613a0.exe File opened (read-only) \??\L: f7613a0.exe File opened (read-only) \??\N: f7613a0.exe File opened (read-only) \??\O: f7613a0.exe File opened (read-only) \??\E: f763025.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f766680 f763025.exe File created C:\Windows\f76140d f7613a0.exe File opened for modification C:\Windows\SYSTEM.INI f7613a0.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2436 f7613a0.exe 2436 f7613a0.exe 2588 f763025.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2436 f7613a0.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe Token: SeDebugPrivilege 2588 f763025.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2076 2084 rundll32.exe 28 PID 2084 wrote to memory of 2076 2084 rundll32.exe 28 PID 2084 wrote to memory of 2076 2084 rundll32.exe 28 PID 2084 wrote to memory of 2076 2084 rundll32.exe 28 PID 2084 wrote to memory of 2076 2084 rundll32.exe 28 PID 2084 wrote to memory of 2076 2084 rundll32.exe 28 PID 2084 wrote to memory of 2076 2084 rundll32.exe 28 PID 2076 wrote to memory of 2436 2076 rundll32.exe 29 PID 2076 wrote to memory of 2436 2076 rundll32.exe 29 PID 2076 wrote to memory of 2436 2076 rundll32.exe 29 PID 2076 wrote to memory of 2436 2076 rundll32.exe 29 PID 2436 wrote to memory of 1076 2436 f7613a0.exe 18 PID 2436 wrote to memory of 1140 2436 f7613a0.exe 19 PID 2436 wrote to memory of 1196 2436 f7613a0.exe 21 PID 2436 wrote to memory of 1688 2436 f7613a0.exe 23 PID 2436 wrote to memory of 2084 2436 f7613a0.exe 27 PID 2436 wrote to memory of 2076 2436 f7613a0.exe 28 PID 2436 wrote to memory of 2076 2436 f7613a0.exe 28 PID 2076 wrote to memory of 2508 2076 rundll32.exe 30 PID 2076 wrote to memory of 2508 2076 rundll32.exe 30 PID 2076 wrote to memory of 2508 2076 rundll32.exe 30 PID 2076 wrote to memory of 2508 2076 rundll32.exe 30 PID 2076 wrote to memory of 2588 2076 rundll32.exe 31 PID 2076 wrote to memory of 2588 2076 rundll32.exe 31 PID 2076 wrote to memory of 2588 2076 rundll32.exe 31 PID 2076 wrote to memory of 2588 2076 rundll32.exe 31 PID 2436 wrote to memory of 1076 2436 f7613a0.exe 18 PID 2436 wrote to memory of 1140 2436 f7613a0.exe 19 PID 2436 wrote to memory of 1196 2436 f7613a0.exe 21 PID 2436 wrote to memory of 2508 2436 f7613a0.exe 30 PID 2436 wrote to memory of 2508 2436 f7613a0.exe 30 PID 2436 wrote to memory of 2588 2436 f7613a0.exe 31 PID 2436 wrote to memory of 2588 2436 f7613a0.exe 31 PID 2588 wrote to memory of 1076 2588 f763025.exe 18 PID 2588 wrote to memory of 1140 2588 f763025.exe 19 PID 2588 wrote to memory of 1196 2588 f763025.exe 21 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7613a0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763025.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1140
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dd710dd19162a4c1819766031b5f85d0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\dd710dd19162a4c1819766031b5f85d0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\f7613a0.exeC:\Users\Admin\AppData\Local\Temp\f7613a0.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2436
-
-
C:\Users\Admin\AppData\Local\Temp\f761536.exeC:\Users\Admin\AppData\Local\Temp\f761536.exe4⤵
- Executes dropped EXE
PID:2508
-
-
C:\Users\Admin\AppData\Local\Temp\f763025.exeC:\Users\Admin\AppData\Local\Temp\f763025.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2588
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1688
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5f4c30a95fd3658be35164c694484b9a3
SHA178c491f7ace782415312e9e9504eaaba9456eec2
SHA256f4d4722428b45d093202c62b01c01cc49b77da22222b41562fed98c4a139b4ac
SHA5122e66d78bf1cea5dd8df72b843a6478dd0b0da1c488d557f602cb0a13a7da37f614b4b2b8ecca483865003f43574d6c4aac6d376384080bc1350bf209ce2195ed
-
Filesize
257B
MD580f1f6615b29bb6ea8e790566597b0df
SHA180e9a6fea0d9e391c5047e333d80460828b34738
SHA256bfc255b1519f63fbae5492342fbc595324f3b6bf626436dda55ffbe54cd6f686
SHA51279e8b62b3df12d2b654d6e4182a8b4a4eac75a0551822232337a3a2c05855c19b6236d5d9a4b37767ec2c547980d354d8dca7c5a1c525d4a8ffe3d087bb54712