Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 16:30
Static task
static1
Behavioral task
behavioral1
Sample
efdaf54e26298d3ae8bcddc77888dde0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
efdaf54e26298d3ae8bcddc77888dde0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
efdaf54e26298d3ae8bcddc77888dde0
-
SHA1
4e9c568577d5a1ae00bfda3cae2f2f24ccf98963
-
SHA256
149bbf05f1a5a58ea6dce4554f1cc49a2600ea46b85c1e9dc983471c85a1b77a
-
SHA512
0a7bbd09643e0bee983f6f43088100023ea75cf87839112fc897cb8bddfce67d6968420870aaa2cfbe84b7898d7c0d13ae78478d30982e1b847c0a84de369404
-
SSDEEP
3072:Zz6g0uIc+GK7holtfsVWEWrGuASYSb3rmZw8qgewJYA6G:Z7Cphoff3ragrmZd/J
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761130.exef7612c6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761130.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761130.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7612c6.exe -
Processes:
f761130.exef7612c6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7612c6.exe -
Processes:
f7612c6.exef761130.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7612c6.exe -
Executes dropped EXE 3 IoCs
Processes:
f761130.exef7612c6.exef763afe.exepid process 1648 f761130.exe 2188 f7612c6.exe 2828 f763afe.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 308 rundll32.exe 308 rundll32.exe 308 rundll32.exe 308 rundll32.exe 308 rundll32.exe 308 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1648-16-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-22-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-14-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-23-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-61-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-62-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-63-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-64-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-67-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-68-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-92-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-96-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-99-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-101-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-102-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-104-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-106-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1648-140-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2188-162-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/2188-179-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f7612c6.exef761130.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7612c6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7612c6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761130.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761130.exe -
Processes:
f761130.exef7612c6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7612c6.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761130.exedescription ioc process File opened (read-only) \??\P: f761130.exe File opened (read-only) \??\E: f761130.exe File opened (read-only) \??\G: f761130.exe File opened (read-only) \??\K: f761130.exe File opened (read-only) \??\L: f761130.exe File opened (read-only) \??\O: f761130.exe File opened (read-only) \??\H: f761130.exe File opened (read-only) \??\I: f761130.exe File opened (read-only) \??\J: f761130.exe File opened (read-only) \??\M: f761130.exe File opened (read-only) \??\N: f761130.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761130.exef7612c6.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f761130.exe File created C:\Windows\f76620d f7612c6.exe File created C:\Windows\f76117e f761130.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761130.exef7612c6.exepid process 1648 f761130.exe 1648 f761130.exe 2188 f7612c6.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761130.exef7612c6.exedescription pid process Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 1648 f761130.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe Token: SeDebugPrivilege 2188 f7612c6.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
rundll32.exerundll32.exef761130.exef7612c6.exedescription pid process target process PID 1276 wrote to memory of 308 1276 rundll32.exe rundll32.exe PID 1276 wrote to memory of 308 1276 rundll32.exe rundll32.exe PID 1276 wrote to memory of 308 1276 rundll32.exe rundll32.exe PID 1276 wrote to memory of 308 1276 rundll32.exe rundll32.exe PID 1276 wrote to memory of 308 1276 rundll32.exe rundll32.exe PID 1276 wrote to memory of 308 1276 rundll32.exe rundll32.exe PID 1276 wrote to memory of 308 1276 rundll32.exe rundll32.exe PID 308 wrote to memory of 1648 308 rundll32.exe f761130.exe PID 308 wrote to memory of 1648 308 rundll32.exe f761130.exe PID 308 wrote to memory of 1648 308 rundll32.exe f761130.exe PID 308 wrote to memory of 1648 308 rundll32.exe f761130.exe PID 1648 wrote to memory of 1108 1648 f761130.exe taskhost.exe PID 1648 wrote to memory of 1168 1648 f761130.exe Dwm.exe PID 1648 wrote to memory of 1196 1648 f761130.exe Explorer.EXE PID 1648 wrote to memory of 108 1648 f761130.exe DllHost.exe PID 1648 wrote to memory of 1276 1648 f761130.exe rundll32.exe PID 1648 wrote to memory of 308 1648 f761130.exe rundll32.exe PID 1648 wrote to memory of 308 1648 f761130.exe rundll32.exe PID 308 wrote to memory of 2188 308 rundll32.exe f7612c6.exe PID 308 wrote to memory of 2188 308 rundll32.exe f7612c6.exe PID 308 wrote to memory of 2188 308 rundll32.exe f7612c6.exe PID 308 wrote to memory of 2188 308 rundll32.exe f7612c6.exe PID 1648 wrote to memory of 1108 1648 f761130.exe taskhost.exe PID 1648 wrote to memory of 1168 1648 f761130.exe Dwm.exe PID 1648 wrote to memory of 1196 1648 f761130.exe Explorer.EXE PID 1648 wrote to memory of 1276 1648 f761130.exe rundll32.exe PID 1648 wrote to memory of 2188 1648 f761130.exe f7612c6.exe PID 1648 wrote to memory of 2188 1648 f761130.exe f7612c6.exe PID 308 wrote to memory of 2828 308 rundll32.exe f763afe.exe PID 308 wrote to memory of 2828 308 rundll32.exe f763afe.exe PID 308 wrote to memory of 2828 308 rundll32.exe f763afe.exe PID 308 wrote to memory of 2828 308 rundll32.exe f763afe.exe PID 2188 wrote to memory of 1108 2188 f7612c6.exe taskhost.exe PID 2188 wrote to memory of 1168 2188 f7612c6.exe Dwm.exe PID 2188 wrote to memory of 1196 2188 f7612c6.exe Explorer.EXE PID 2188 wrote to memory of 2828 2188 f7612c6.exe f763afe.exe PID 2188 wrote to memory of 2828 2188 f7612c6.exe f763afe.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f761130.exef7612c6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761130.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7612c6.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\efdaf54e26298d3ae8bcddc77888dde0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\efdaf54e26298d3ae8bcddc77888dde0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Users\Admin\AppData\Local\Temp\f761130.exeC:\Users\Admin\AppData\Local\Temp\f761130.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\f7612c6.exeC:\Users\Admin\AppData\Local\Temp\f7612c6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\f763afe.exeC:\Users\Admin\AppData\Local\Temp\f763afe.exe4⤵
- Executes dropped EXE
PID:2828
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:108
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5308b0f57c1aa876d81e7f7b92760eebc
SHA1431470cd412bb726e1373beb4a5099dfab9650e3
SHA256aa850e3831e405f7fa5681ec54cba7bbfec4dbfc2cc3085698c850d7bef02339
SHA51295c87afb87836fd2dc68c0fb93271e1cdcaedb07d5b36fa29bfce586c8e550021f4108b2dae6edcf18d09a7a6df6572535594d834a31e490ca46f95177d64122
-
Filesize
97KB
MD5be92cfe6e9441dc9b9142b1671df13dc
SHA1cc086b50b65718389a811cbfd95b2973d8067784
SHA25640a52b57e0f7a808661e58ffafeb73d395fbeedff153fd1955e59bf4629d10e4
SHA512c64a82defba3f61786483092378a21208e2c4938065df021f2d1e047813c4263ababb6cc4488b755b0741d3f4fb8ba2ebe8c59440d06e4ff4cbb94fb3f37352a