Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 07:56
Static task
static1
Behavioral task
behavioral1
Sample
d57aa65906ca92e74a8576cddab72d10_NeikiAnalytics.dll
Resource
win7-20240419-en
General
-
Target
d57aa65906ca92e74a8576cddab72d10_NeikiAnalytics.dll
-
Size
120KB
-
MD5
d57aa65906ca92e74a8576cddab72d10
-
SHA1
bee48442fc5f52ce5d63e75d6ff6ae5f930e678c
-
SHA256
f8c6d944c5f86b4f148d5c3f74b4a25430dfaeec73eee1c40236f08867ddbbc5
-
SHA512
784f825b422655b844ec357d7c69f5ee58a5f098803b5a8393eb575e56b434d0448b2c45377f8f8467e9d9e2a56b3d6179e14b8d1fa507db9ffe8ee1425d2657
-
SSDEEP
3072:xGIuY0ICNDpeNG6WGVcY+mH0XAxkQEvZ1jJf:xGhYfCN0v/Vr+UMQEPjF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76194b.exef763a90.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76194b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76194b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763a90.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763a90.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763a90.exe -
Processes:
f76194b.exef763a90.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a90.exe -
Processes:
f76194b.exef763a90.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76194b.exe -
Executes dropped EXE 3 IoCs
Processes:
f76194b.exef761b00.exef763a90.exepid process 2400 f76194b.exe 2812 f761b00.exe 2564 f763a90.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe 1992 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2400-12-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-15-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-18-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-14-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-20-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-19-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-21-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-22-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-17-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-16-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-61-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-62-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-63-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-64-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-65-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-80-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-81-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-101-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-102-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-106-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-111-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2400-143-0x0000000000700000-0x00000000017BA000-memory.dmp upx behavioral1/memory/2564-155-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2564-199-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f76194b.exef763a90.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763a90.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76194b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76194b.exe -
Processes:
f763a90.exef76194b.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a90.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76194b.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76194b.exef763a90.exedescription ioc process File opened (read-only) \??\I: f76194b.exe File opened (read-only) \??\K: f76194b.exe File opened (read-only) \??\L: f76194b.exe File opened (read-only) \??\M: f76194b.exe File opened (read-only) \??\O: f76194b.exe File opened (read-only) \??\P: f76194b.exe File opened (read-only) \??\H: f76194b.exe File opened (read-only) \??\G: f763a90.exe File opened (read-only) \??\H: f763a90.exe File opened (read-only) \??\J: f76194b.exe File opened (read-only) \??\G: f76194b.exe File opened (read-only) \??\N: f76194b.exe File opened (read-only) \??\E: f763a90.exe File opened (read-only) \??\E: f76194b.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76194b.exef763a90.exedescription ioc process File created C:\Windows\f7619c8 f76194b.exe File opened for modification C:\Windows\SYSTEM.INI f76194b.exe File created C:\Windows\f766a38 f763a90.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76194b.exef763a90.exepid process 2400 f76194b.exe 2400 f76194b.exe 2564 f763a90.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76194b.exef763a90.exedescription pid process Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2400 f76194b.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe Token: SeDebugPrivilege 2564 f763a90.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76194b.exef763a90.exedescription pid process target process PID 2044 wrote to memory of 1992 2044 rundll32.exe rundll32.exe PID 2044 wrote to memory of 1992 2044 rundll32.exe rundll32.exe PID 2044 wrote to memory of 1992 2044 rundll32.exe rundll32.exe PID 2044 wrote to memory of 1992 2044 rundll32.exe rundll32.exe PID 2044 wrote to memory of 1992 2044 rundll32.exe rundll32.exe PID 2044 wrote to memory of 1992 2044 rundll32.exe rundll32.exe PID 2044 wrote to memory of 1992 2044 rundll32.exe rundll32.exe PID 1992 wrote to memory of 2400 1992 rundll32.exe f76194b.exe PID 1992 wrote to memory of 2400 1992 rundll32.exe f76194b.exe PID 1992 wrote to memory of 2400 1992 rundll32.exe f76194b.exe PID 1992 wrote to memory of 2400 1992 rundll32.exe f76194b.exe PID 2400 wrote to memory of 1088 2400 f76194b.exe taskhost.exe PID 2400 wrote to memory of 1164 2400 f76194b.exe Dwm.exe PID 2400 wrote to memory of 1192 2400 f76194b.exe Explorer.EXE PID 2400 wrote to memory of 1968 2400 f76194b.exe DllHost.exe PID 2400 wrote to memory of 2044 2400 f76194b.exe rundll32.exe PID 2400 wrote to memory of 1992 2400 f76194b.exe rundll32.exe PID 2400 wrote to memory of 1992 2400 f76194b.exe rundll32.exe PID 1992 wrote to memory of 2812 1992 rundll32.exe f761b00.exe PID 1992 wrote to memory of 2812 1992 rundll32.exe f761b00.exe PID 1992 wrote to memory of 2812 1992 rundll32.exe f761b00.exe PID 1992 wrote to memory of 2812 1992 rundll32.exe f761b00.exe PID 1992 wrote to memory of 2564 1992 rundll32.exe f763a90.exe PID 1992 wrote to memory of 2564 1992 rundll32.exe f763a90.exe PID 1992 wrote to memory of 2564 1992 rundll32.exe f763a90.exe PID 1992 wrote to memory of 2564 1992 rundll32.exe f763a90.exe PID 2400 wrote to memory of 1088 2400 f76194b.exe taskhost.exe PID 2400 wrote to memory of 1164 2400 f76194b.exe Dwm.exe PID 2400 wrote to memory of 1192 2400 f76194b.exe Explorer.EXE PID 2400 wrote to memory of 2812 2400 f76194b.exe f761b00.exe PID 2400 wrote to memory of 2812 2400 f76194b.exe f761b00.exe PID 2400 wrote to memory of 2564 2400 f76194b.exe f763a90.exe PID 2400 wrote to memory of 2564 2400 f76194b.exe f763a90.exe PID 2564 wrote to memory of 1088 2564 f763a90.exe taskhost.exe PID 2564 wrote to memory of 1164 2564 f763a90.exe Dwm.exe PID 2564 wrote to memory of 1192 2564 f763a90.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f76194b.exef763a90.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76194b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763a90.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1088
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1192
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d57aa65906ca92e74a8576cddab72d10_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d57aa65906ca92e74a8576cddab72d10_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\f76194b.exeC:\Users\Admin\AppData\Local\Temp\f76194b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\f761b00.exeC:\Users\Admin\AppData\Local\Temp\f761b00.exe4⤵
- Executes dropped EXE
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\f763a90.exeC:\Users\Admin\AppData\Local\Temp\f763a90.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1968
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5e99219170d6f658d8b9fa9214ab6f302
SHA1796beee66ee63c7f73f572903eddcac4b55b7477
SHA25692c6f6a1a86451fcf764a53d80c6bc904e27b99938915bc3887b16648dcd1068
SHA5129d48e748829004b77b2bb17ab693e8843232fce7d6e052cf1b891ec1bb97d28eebede1bd6e77908aa66f529dd3e98ec087fcfc71302fa7247bd4f20b694c5324
-
Filesize
97KB
MD5c98f821afbb10d16ace4b85c29cd3736
SHA1897368e5eea8f15c3e8a823c73e72344bca174b5
SHA25644eb6f70a5152244cf8839eed4925f8c56ef5af6c818ef6a887924d4d058589b
SHA5129b745469a06ce95f288d2fc381d1f3157b8a8c381f918ce5cc93f42f9ba7e319fea3762b68667d7c8a01fc5727f65991332550681b056a935fdfcbc4844414ca