Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 07:17
Static task
static1
Behavioral task
behavioral1
Sample
cca555d0413ef024732ddbf61b755760_NeikiAnalytics.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
cca555d0413ef024732ddbf61b755760_NeikiAnalytics.dll
Resource
win10v2004-20240426-en
General
-
Target
cca555d0413ef024732ddbf61b755760_NeikiAnalytics.dll
-
Size
120KB
-
MD5
cca555d0413ef024732ddbf61b755760
-
SHA1
31a56bafe3f8e9959d1a526303d1aabd3bb8ef0d
-
SHA256
1159908dce9a0e3b2ff7978a10cf99e07fcd684bf441900f62bf4dba8fff3557
-
SHA512
fbdc2e638feb60defa18158aa5b6e2f573cb614c1457056a7719be4fe01ac4e807377ea78d1f5e189d9515a266748f03312fe9dd233b7de4c749585cd2fb23f8
-
SSDEEP
3072:DsgnmUD9WHprTrODl71Zokib1q33FULm:Y+mUD9OTVkCGOm
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761b3e.exef7638ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761b3e.exe -
Processes:
f761b3e.exef7638ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638ad.exe -
Processes:
f761b3e.exef7638ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7638ad.exe -
Executes dropped EXE 3 IoCs
Processes:
f761b3e.exef76202e.exef7638ad.exepid process 1828 f761b3e.exe 2708 f76202e.exe 1656 f7638ad.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 880 rundll32.exe 880 rundll32.exe 880 rundll32.exe 880 rundll32.exe 880 rundll32.exe 880 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1828-12-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-14-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-61-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-81-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-83-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-85-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-111-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1828-153-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1656-169-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1656-205-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f761b3e.exef7638ad.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7638ad.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7638ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7638ad.exe -
Processes:
f761b3e.exef7638ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638ad.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761b3e.exef7638ad.exedescription ioc process File opened (read-only) \??\J: f761b3e.exe File opened (read-only) \??\K: f761b3e.exe File opened (read-only) \??\O: f761b3e.exe File opened (read-only) \??\E: f7638ad.exe File opened (read-only) \??\H: f761b3e.exe File opened (read-only) \??\N: f761b3e.exe File opened (read-only) \??\Q: f761b3e.exe File opened (read-only) \??\R: f761b3e.exe File opened (read-only) \??\E: f761b3e.exe File opened (read-only) \??\I: f761b3e.exe File opened (read-only) \??\M: f761b3e.exe File opened (read-only) \??\P: f761b3e.exe File opened (read-only) \??\G: f761b3e.exe File opened (read-only) \??\L: f761b3e.exe File opened (read-only) \??\S: f761b3e.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761b3e.exef7638ad.exedescription ioc process File created C:\Windows\f761bab f761b3e.exe File opened for modification C:\Windows\SYSTEM.INI f761b3e.exe File created C:\Windows\f766f56 f7638ad.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761b3e.exef7638ad.exepid process 1828 f761b3e.exe 1828 f761b3e.exe 1656 f7638ad.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761b3e.exef7638ad.exedescription pid process Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1828 f761b3e.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe Token: SeDebugPrivilege 1656 f7638ad.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761b3e.exef7638ad.exedescription pid process target process PID 1032 wrote to memory of 880 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 880 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 880 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 880 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 880 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 880 1032 rundll32.exe rundll32.exe PID 1032 wrote to memory of 880 1032 rundll32.exe rundll32.exe PID 880 wrote to memory of 1828 880 rundll32.exe f761b3e.exe PID 880 wrote to memory of 1828 880 rundll32.exe f761b3e.exe PID 880 wrote to memory of 1828 880 rundll32.exe f761b3e.exe PID 880 wrote to memory of 1828 880 rundll32.exe f761b3e.exe PID 1828 wrote to memory of 1092 1828 f761b3e.exe taskhost.exe PID 1828 wrote to memory of 1172 1828 f761b3e.exe Dwm.exe PID 1828 wrote to memory of 1196 1828 f761b3e.exe Explorer.EXE PID 1828 wrote to memory of 1636 1828 f761b3e.exe DllHost.exe PID 1828 wrote to memory of 1032 1828 f761b3e.exe rundll32.exe PID 1828 wrote to memory of 880 1828 f761b3e.exe rundll32.exe PID 1828 wrote to memory of 880 1828 f761b3e.exe rundll32.exe PID 880 wrote to memory of 2708 880 rundll32.exe f76202e.exe PID 880 wrote to memory of 2708 880 rundll32.exe f76202e.exe PID 880 wrote to memory of 2708 880 rundll32.exe f76202e.exe PID 880 wrote to memory of 2708 880 rundll32.exe f76202e.exe PID 880 wrote to memory of 1656 880 rundll32.exe f7638ad.exe PID 880 wrote to memory of 1656 880 rundll32.exe f7638ad.exe PID 880 wrote to memory of 1656 880 rundll32.exe f7638ad.exe PID 880 wrote to memory of 1656 880 rundll32.exe f7638ad.exe PID 1828 wrote to memory of 1092 1828 f761b3e.exe taskhost.exe PID 1828 wrote to memory of 1172 1828 f761b3e.exe Dwm.exe PID 1828 wrote to memory of 1196 1828 f761b3e.exe Explorer.EXE PID 1828 wrote to memory of 2708 1828 f761b3e.exe f76202e.exe PID 1828 wrote to memory of 2708 1828 f761b3e.exe f76202e.exe PID 1828 wrote to memory of 1656 1828 f761b3e.exe f7638ad.exe PID 1828 wrote to memory of 1656 1828 f761b3e.exe f7638ad.exe PID 1656 wrote to memory of 1092 1656 f7638ad.exe taskhost.exe PID 1656 wrote to memory of 1172 1656 f7638ad.exe Dwm.exe PID 1656 wrote to memory of 1196 1656 f7638ad.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761b3e.exef7638ad.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638ad.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cca555d0413ef024732ddbf61b755760_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\cca555d0413ef024732ddbf61b755760_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Users\Admin\AppData\Local\Temp\f761b3e.exeC:\Users\Admin\AppData\Local\Temp\f761b3e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1828 -
C:\Users\Admin\AppData\Local\Temp\f76202e.exeC:\Users\Admin\AppData\Local\Temp\f76202e.exe4⤵
- Executes dropped EXE
PID:2708 -
C:\Users\Admin\AppData\Local\Temp\f7638ad.exeC:\Users\Admin\AppData\Local\Temp\f7638ad.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1636
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50fff167ad388f94920c4f7a1728b7c64
SHA11ae71ba192a65186511e4a4fc65f5d825ce504f6
SHA25622d7732737e5a69f175940540d73c308f4ca59a13e842d59076cc151631e5cc4
SHA512cd8da25a281dd1de9671d57ed4f56d94d7b4082e5c924a86c851923da13f458a6c16e6efc4b3139c82c7ee86c571440d255eaf36617eca462f4fcb3adc03047c
-
Filesize
97KB
MD5f02b7cb2af0092f43416d7acd0998fa6
SHA1fa45a0a96ff61eedadeb73ca65e5ef8e413421c7
SHA25659969d855725b415b4e6ebece75ad52722f8eab70a11acda502711f02600ffd1
SHA5126b4728f53a007422ffa1b525d1aab15db464b37c02e4ed2327b63ef19a35ef684db046f7a2338d475a8c30f8abedd6a2be3fc5c987cf992444747737c07ddb7e