Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 05:38
Static task
static1
Behavioral task
behavioral1
Sample
b639dbe7cee2d91bab756ab3da162400_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
b639dbe7cee2d91bab756ab3da162400_NeikiAnalytics.dll
-
Size
120KB
-
MD5
b639dbe7cee2d91bab756ab3da162400
-
SHA1
bed580242e01f241f677f885f4eb2a67ce38999a
-
SHA256
b0f6f014246a14b7ba36cb4d1cc678ffd1e32a699abad29c145ed4fa21db901b
-
SHA512
5ff3ed6ed79550ac3b5e064a4fc92bfc861f74616e2330e4b93f478cdd42ca7c2748907ff73f8914e4e8ebee50db0a7a242c556dd90b01febc0cad126cac7f63
-
SSDEEP
1536:wFdiYV966rDgXLzWnW3vzxAKlQD7mlKpm6O6FXMlF50OeUTI2N+qXyP2c9:wLMIDOzh/r27mlKVf4/reGJ+w+28
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761390.exef762f5a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762f5a.exe -
Processes:
f761390.exef762f5a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f5a.exe -
Processes:
f761390.exef762f5a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762f5a.exe -
Executes dropped EXE 3 IoCs
Processes:
f761390.exef7614f7.exef762f5a.exepid process 2120 f761390.exe 2432 f7614f7.exe 2684 f762f5a.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1976 rundll32.exe 1976 rundll32.exe 1976 rundll32.exe 1976 rundll32.exe 1976 rundll32.exe 1976 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2120-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-23-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-15-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-14-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-60-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-61-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-62-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-63-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-66-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-67-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-80-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-83-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-84-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-103-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-104-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-106-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2120-151-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2684-166-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2684-207-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f761390.exef762f5a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762f5a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762f5a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761390.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762f5a.exe -
Processes:
f761390.exef762f5a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f5a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761390.exef762f5a.exedescription ioc process File opened (read-only) \??\T: f761390.exe File opened (read-only) \??\E: f762f5a.exe File opened (read-only) \??\M: f761390.exe File opened (read-only) \??\O: f761390.exe File opened (read-only) \??\H: f761390.exe File opened (read-only) \??\R: f761390.exe File opened (read-only) \??\I: f761390.exe File opened (read-only) \??\P: f761390.exe File opened (read-only) \??\S: f761390.exe File opened (read-only) \??\G: f762f5a.exe File opened (read-only) \??\E: f761390.exe File opened (read-only) \??\G: f761390.exe File opened (read-only) \??\L: f761390.exe File opened (read-only) \??\N: f761390.exe File opened (read-only) \??\Q: f761390.exe File opened (read-only) \??\J: f761390.exe File opened (read-only) \??\K: f761390.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761390.exef762f5a.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f761390.exe File created C:\Windows\f7663e1 f762f5a.exe File created C:\Windows\f7613cf f761390.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761390.exef762f5a.exepid process 2120 f761390.exe 2120 f761390.exe 2684 f762f5a.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761390.exef762f5a.exedescription pid process Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2120 f761390.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe Token: SeDebugPrivilege 2684 f762f5a.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761390.exef762f5a.exedescription pid process target process PID 2084 wrote to memory of 1976 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1976 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1976 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1976 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1976 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1976 2084 rundll32.exe rundll32.exe PID 2084 wrote to memory of 1976 2084 rundll32.exe rundll32.exe PID 1976 wrote to memory of 2120 1976 rundll32.exe f761390.exe PID 1976 wrote to memory of 2120 1976 rundll32.exe f761390.exe PID 1976 wrote to memory of 2120 1976 rundll32.exe f761390.exe PID 1976 wrote to memory of 2120 1976 rundll32.exe f761390.exe PID 2120 wrote to memory of 1060 2120 f761390.exe Dwm.exe PID 2120 wrote to memory of 1096 2120 f761390.exe taskhost.exe PID 2120 wrote to memory of 1124 2120 f761390.exe Explorer.EXE PID 2120 wrote to memory of 1888 2120 f761390.exe DllHost.exe PID 2120 wrote to memory of 2084 2120 f761390.exe rundll32.exe PID 2120 wrote to memory of 1976 2120 f761390.exe rundll32.exe PID 2120 wrote to memory of 1976 2120 f761390.exe rundll32.exe PID 1976 wrote to memory of 2432 1976 rundll32.exe f7614f7.exe PID 1976 wrote to memory of 2432 1976 rundll32.exe f7614f7.exe PID 1976 wrote to memory of 2432 1976 rundll32.exe f7614f7.exe PID 1976 wrote to memory of 2432 1976 rundll32.exe f7614f7.exe PID 1976 wrote to memory of 2684 1976 rundll32.exe f762f5a.exe PID 1976 wrote to memory of 2684 1976 rundll32.exe f762f5a.exe PID 1976 wrote to memory of 2684 1976 rundll32.exe f762f5a.exe PID 1976 wrote to memory of 2684 1976 rundll32.exe f762f5a.exe PID 2120 wrote to memory of 1060 2120 f761390.exe Dwm.exe PID 2120 wrote to memory of 1096 2120 f761390.exe taskhost.exe PID 2120 wrote to memory of 1124 2120 f761390.exe Explorer.EXE PID 2120 wrote to memory of 2432 2120 f761390.exe f7614f7.exe PID 2120 wrote to memory of 2432 2120 f761390.exe f7614f7.exe PID 2120 wrote to memory of 2684 2120 f761390.exe f762f5a.exe PID 2120 wrote to memory of 2684 2120 f761390.exe f762f5a.exe PID 2684 wrote to memory of 1060 2684 f762f5a.exe Dwm.exe PID 2684 wrote to memory of 1096 2684 f762f5a.exe taskhost.exe PID 2684 wrote to memory of 1124 2684 f762f5a.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761390.exef762f5a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761390.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f5a.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1060
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1124
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b639dbe7cee2d91bab756ab3da162400_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b639dbe7cee2d91bab756ab3da162400_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Users\Admin\AppData\Local\Temp\f761390.exeC:\Users\Admin\AppData\Local\Temp\f761390.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2120 -
C:\Users\Admin\AppData\Local\Temp\f7614f7.exeC:\Users\Admin\AppData\Local\Temp\f7614f7.exe4⤵
- Executes dropped EXE
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\f762f5a.exeC:\Users\Admin\AppData\Local\Temp\f762f5a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2684
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1888
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e34fe412b970282002473d680afe022b
SHA1802550db24b4c2c62245791fd770921399ca1917
SHA2569cd098851b1a19ece884cdf8824cc49433d0cf36705bceb880c6c8630b7a70e4
SHA5122da7d7b79c140900883d4e151f24b1b569ab6f3156348c396f292fa39cbd639b95477d16addf55d442c342680fa4dcfe1b58a7dd974d34c964100f61c4e2366c
-
Filesize
97KB
MD5e5535af630e9c1ab783da12710c0eff2
SHA1aed8809f40b8fa7647143a4758377d6a61555fcc
SHA256a36a9d1222f20783d16537633909ebd58eafffaa9d5281c59575249f0d138dfb
SHA512a3f9465a8ffaf8cafe1be4d2be671273aa803267b472808e88420a1ae5f1daeb8d6256dbc41a38370966edd928381a333b3b0598493d425d6d38510ca8cc8b3f