Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 04:48
Static task
static1
Behavioral task
behavioral1
Sample
ab10bc1281557ef97eea4042a51c6a40_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
ab10bc1281557ef97eea4042a51c6a40_NeikiAnalytics.dll
-
Size
120KB
-
MD5
ab10bc1281557ef97eea4042a51c6a40
-
SHA1
f92d2be3ef76ed2bd8207ad0c3c48e7555902010
-
SHA256
c58c31f7ccffa968ac8f59437ede22537fbdbf34ac5aaa5c2b2d19929b105eeb
-
SHA512
8a21fc8b20acbca1e09b9e2bccd39140062e0e1727c4ced42d74e4f703de0a146c22ee885bcecddce763b7ad0fc765bda2282f50c99816f717bca5886f8a8bab
-
SSDEEP
1536:/oRTlHSmmvpP4b13eH1rve9+kzJtU+2Z0mI8U0hmYzMjS9jfxbHOyy78/vg:AR5SmmvpI61q9+U23I8UHYQGfe78
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761610.exe -
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7617b5.exe -
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761610.exe -
Executes dropped EXE 3 IoCs
Processes:
f761610.exef7617b5.exef7631da.exepid process 2056 f761610.exe 2436 f7617b5.exe 1960 f7631da.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2488 rundll32.exe 2488 rundll32.exe 2488 rundll32.exe 2488 rundll32.exe 2488 rundll32.exe 2488 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2056-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-14-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-84-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-85-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-89-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-88-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2056-151-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2436-175-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx behavioral1/memory/2436-189-0x0000000000A60000-0x0000000001B1A000-memory.dmp upx -
Processes:
f7617b5.exef761610.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7617b5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761610.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7617b5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7617b5.exe -
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7617b5.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761610.exedescription ioc process File opened (read-only) \??\L: f761610.exe File opened (read-only) \??\Q: f761610.exe File opened (read-only) \??\E: f761610.exe File opened (read-only) \??\I: f761610.exe File opened (read-only) \??\K: f761610.exe File opened (read-only) \??\N: f761610.exe File opened (read-only) \??\P: f761610.exe File opened (read-only) \??\T: f761610.exe File opened (read-only) \??\G: f761610.exe File opened (read-only) \??\H: f761610.exe File opened (read-only) \??\J: f761610.exe File opened (read-only) \??\O: f761610.exe File opened (read-only) \??\R: f761610.exe File opened (read-only) \??\M: f761610.exe File opened (read-only) \??\S: f761610.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761610.exef7617b5.exedescription ioc process File created C:\Windows\f76167d f761610.exe File opened for modification C:\Windows\SYSTEM.INI f761610.exe File created C:\Windows\f7666bf f7617b5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761610.exef7617b5.exepid process 2056 f761610.exe 2056 f761610.exe 2436 f7617b5.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761610.exef7617b5.exedescription pid process Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2056 f761610.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe Token: SeDebugPrivilege 2436 f7617b5.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761610.exef7617b5.exedescription pid process target process PID 1792 wrote to memory of 2488 1792 rundll32.exe rundll32.exe PID 1792 wrote to memory of 2488 1792 rundll32.exe rundll32.exe PID 1792 wrote to memory of 2488 1792 rundll32.exe rundll32.exe PID 1792 wrote to memory of 2488 1792 rundll32.exe rundll32.exe PID 1792 wrote to memory of 2488 1792 rundll32.exe rundll32.exe PID 1792 wrote to memory of 2488 1792 rundll32.exe rundll32.exe PID 1792 wrote to memory of 2488 1792 rundll32.exe rundll32.exe PID 2488 wrote to memory of 2056 2488 rundll32.exe f761610.exe PID 2488 wrote to memory of 2056 2488 rundll32.exe f761610.exe PID 2488 wrote to memory of 2056 2488 rundll32.exe f761610.exe PID 2488 wrote to memory of 2056 2488 rundll32.exe f761610.exe PID 2056 wrote to memory of 1120 2056 f761610.exe taskhost.exe PID 2056 wrote to memory of 1172 2056 f761610.exe Dwm.exe PID 2056 wrote to memory of 1196 2056 f761610.exe Explorer.EXE PID 2056 wrote to memory of 1344 2056 f761610.exe DllHost.exe PID 2056 wrote to memory of 1792 2056 f761610.exe rundll32.exe PID 2056 wrote to memory of 2488 2056 f761610.exe rundll32.exe PID 2056 wrote to memory of 2488 2056 f761610.exe rundll32.exe PID 2488 wrote to memory of 2436 2488 rundll32.exe f7617b5.exe PID 2488 wrote to memory of 2436 2488 rundll32.exe f7617b5.exe PID 2488 wrote to memory of 2436 2488 rundll32.exe f7617b5.exe PID 2488 wrote to memory of 2436 2488 rundll32.exe f7617b5.exe PID 2488 wrote to memory of 1960 2488 rundll32.exe f7631da.exe PID 2488 wrote to memory of 1960 2488 rundll32.exe f7631da.exe PID 2488 wrote to memory of 1960 2488 rundll32.exe f7631da.exe PID 2488 wrote to memory of 1960 2488 rundll32.exe f7631da.exe PID 2056 wrote to memory of 1120 2056 f761610.exe taskhost.exe PID 2056 wrote to memory of 1172 2056 f761610.exe Dwm.exe PID 2056 wrote to memory of 1196 2056 f761610.exe Explorer.EXE PID 2056 wrote to memory of 2436 2056 f761610.exe f7617b5.exe PID 2056 wrote to memory of 2436 2056 f761610.exe f7617b5.exe PID 2056 wrote to memory of 1960 2056 f761610.exe f7631da.exe PID 2056 wrote to memory of 1960 2056 f761610.exe f7631da.exe PID 2436 wrote to memory of 1120 2436 f7617b5.exe taskhost.exe PID 2436 wrote to memory of 1172 2436 f7617b5.exe Dwm.exe PID 2436 wrote to memory of 1196 2436 f7617b5.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761610.exef7617b5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761610.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7617b5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ab10bc1281557ef97eea4042a51c6a40_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ab10bc1281557ef97eea4042a51c6a40_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\f761610.exeC:\Users\Admin\AppData\Local\Temp\f761610.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2056 -
C:\Users\Admin\AppData\Local\Temp\f7617b5.exeC:\Users\Admin\AppData\Local\Temp\f7617b5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\f7631da.exeC:\Users\Admin\AppData\Local\Temp\f7631da.exe4⤵
- Executes dropped EXE
PID:1960
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1344
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5b70db86dc0fb51fe274ed12bf906d31e
SHA1394969f808409c83df314dcc5552129b36279b68
SHA2566523f79c11bba29cda0cb9fb454baa1915e9ac16b3d026360e505285919068bd
SHA51266fb7b4d3f058dc56eed29660a2e7a75bd796fed4626a09f43aed609e825b11261be4ee0636c43815f143161e53e246427d8cfe7aa0b8b5155ba88ee4c3913e5
-
Filesize
97KB
MD526aec2a73f05392ce44457ee1d4bad26
SHA1293bd1ae86d62bea6fbe75928ff19a2bab9b3dc6
SHA2565e63203f3c67e933cb24f913cbee2e5c06ce3c03d11a797c9959521855092caf
SHA51236866170ca83d3b8aba317778c5501f7451d31985add578236befa3ee2baec7119ddee3807754ace0499ddb1717ec55dbec8a0ff62229bdb16e367c525862cc7