Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 02:27
Static task
static1
Behavioral task
behavioral1
Sample
89e46153d428fec4239503765c83adf0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
89e46153d428fec4239503765c83adf0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
89e46153d428fec4239503765c83adf0
-
SHA1
5db7d9495ec9451737f65727530c3735da6e2fb0
-
SHA256
8ea96c78d3b780edcc6df7ef6bc70d150a05ec41d28c5e260bdece033e1837c4
-
SHA512
9e4451d04edfc3c65587b6b20840d298efbae3244195580d3336275fc8064e3f545a3bce8b1ae44186003d5928cbd4b8310ba87e044541ba6e8c519b8dc99057
-
SSDEEP
3072:qgiawSKcuj9DkEiWZYYM43YsIWmpk+rE90:DNwiu1kEd5M1pk8ES
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f763543.exef761999.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763543.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763543.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761999.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761999.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761999.exe -
Processes:
f761999.exef763543.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763543.exe -
Processes:
f763543.exef761999.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763543.exe -
Executes dropped EXE 3 IoCs
Processes:
f761999.exef761c66.exef763543.exepid process 1256 f761999.exe 2740 f761c66.exe 2908 f763543.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe 2192 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1256-15-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-17-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-20-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-16-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-18-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-24-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-22-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-21-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-19-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-23-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-61-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-62-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-63-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-64-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-65-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-67-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-68-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-81-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-84-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-86-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-103-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-104-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/1256-145-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2908-161-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2908-198-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Processes:
f761999.exef763543.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763543.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761999.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763543.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763543.exe -
Processes:
f761999.exef763543.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763543.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761999.exef763543.exedescription ioc process File opened (read-only) \??\G: f761999.exe File opened (read-only) \??\K: f761999.exe File opened (read-only) \??\N: f761999.exe File opened (read-only) \??\S: f761999.exe File opened (read-only) \??\L: f761999.exe File opened (read-only) \??\M: f761999.exe File opened (read-only) \??\E: f763543.exe File opened (read-only) \??\H: f761999.exe File opened (read-only) \??\I: f761999.exe File opened (read-only) \??\P: f761999.exe File opened (read-only) \??\Q: f761999.exe File opened (read-only) \??\R: f761999.exe File opened (read-only) \??\E: f761999.exe File opened (read-only) \??\J: f761999.exe File opened (read-only) \??\O: f761999.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761999.exef763543.exedescription ioc process File created C:\Windows\f7619f6 f761999.exe File opened for modification C:\Windows\SYSTEM.INI f761999.exe File created C:\Windows\f766b7f f763543.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761999.exef763543.exepid process 1256 f761999.exe 1256 f761999.exe 2908 f763543.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761999.exef763543.exedescription pid process Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 1256 f761999.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe Token: SeDebugPrivilege 2908 f763543.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761999.exef763543.exedescription pid process target process PID 1632 wrote to memory of 2192 1632 rundll32.exe rundll32.exe PID 1632 wrote to memory of 2192 1632 rundll32.exe rundll32.exe PID 1632 wrote to memory of 2192 1632 rundll32.exe rundll32.exe PID 1632 wrote to memory of 2192 1632 rundll32.exe rundll32.exe PID 1632 wrote to memory of 2192 1632 rundll32.exe rundll32.exe PID 1632 wrote to memory of 2192 1632 rundll32.exe rundll32.exe PID 1632 wrote to memory of 2192 1632 rundll32.exe rundll32.exe PID 2192 wrote to memory of 1256 2192 rundll32.exe f761999.exe PID 2192 wrote to memory of 1256 2192 rundll32.exe f761999.exe PID 2192 wrote to memory of 1256 2192 rundll32.exe f761999.exe PID 2192 wrote to memory of 1256 2192 rundll32.exe f761999.exe PID 1256 wrote to memory of 1108 1256 f761999.exe taskhost.exe PID 1256 wrote to memory of 1168 1256 f761999.exe Dwm.exe PID 1256 wrote to memory of 1204 1256 f761999.exe Explorer.EXE PID 1256 wrote to memory of 2384 1256 f761999.exe DllHost.exe PID 1256 wrote to memory of 1632 1256 f761999.exe rundll32.exe PID 1256 wrote to memory of 2192 1256 f761999.exe rundll32.exe PID 1256 wrote to memory of 2192 1256 f761999.exe rundll32.exe PID 2192 wrote to memory of 2740 2192 rundll32.exe f761c66.exe PID 2192 wrote to memory of 2740 2192 rundll32.exe f761c66.exe PID 2192 wrote to memory of 2740 2192 rundll32.exe f761c66.exe PID 2192 wrote to memory of 2740 2192 rundll32.exe f761c66.exe PID 2192 wrote to memory of 2908 2192 rundll32.exe f763543.exe PID 2192 wrote to memory of 2908 2192 rundll32.exe f763543.exe PID 2192 wrote to memory of 2908 2192 rundll32.exe f763543.exe PID 2192 wrote to memory of 2908 2192 rundll32.exe f763543.exe PID 1256 wrote to memory of 1108 1256 f761999.exe taskhost.exe PID 1256 wrote to memory of 1168 1256 f761999.exe Dwm.exe PID 1256 wrote to memory of 1204 1256 f761999.exe Explorer.EXE PID 1256 wrote to memory of 2740 1256 f761999.exe f761c66.exe PID 1256 wrote to memory of 2740 1256 f761999.exe f761c66.exe PID 1256 wrote to memory of 2908 1256 f761999.exe f763543.exe PID 1256 wrote to memory of 2908 1256 f761999.exe f763543.exe PID 2908 wrote to memory of 1108 2908 f763543.exe taskhost.exe PID 2908 wrote to memory of 1168 2908 f763543.exe Dwm.exe PID 2908 wrote to memory of 1204 2908 f763543.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761999.exef763543.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761999.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763543.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\89e46153d428fec4239503765c83adf0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\89e46153d428fec4239503765c83adf0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Users\Admin\AppData\Local\Temp\f761999.exeC:\Users\Admin\AppData\Local\Temp\f761999.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1256 -
C:\Users\Admin\AppData\Local\Temp\f761c66.exeC:\Users\Admin\AppData\Local\Temp\f761c66.exe4⤵
- Executes dropped EXE
PID:2740 -
C:\Users\Admin\AppData\Local\Temp\f763543.exeC:\Users\Admin\AppData\Local\Temp\f763543.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2908
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2384
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5ea2511ae9454b9cfcf4db58150dc45c7
SHA18e2c7075307830a9bcf0ff524cddc6a2ea80f452
SHA256ad791c445cfece3c03f9a8c9e270740992e8396fb8ea0909fdb430c04fba3839
SHA51273717b344a640e26c2ecb9446b014f9179452da02451a7505ba005fbb5154ab6105751985765613c5d72add88b39bfc36a8e67ffa379c2c0d1a477e952487b46
-
Filesize
97KB
MD5f1e527d726e7613a8e47337ee171ca15
SHA1928861c7946f6da73268e3931a65984a666beeae
SHA256911e8b1001f13a8a09daa946bcb8780b46cabaf2a0b3a6e024e7b61909f3d31d
SHA51245f0341bfc31266f28599ad575a02276c36b6cbb178acb9f6e8b0f6dc5c37bcf88bf53adf95635055c53e00455cc5bcb82fb9561a365a57393465072f50cbe88