Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 19:05
Static task
static1
Behavioral task
behavioral1
Sample
1b4c8a49076d8bcbdd29063317d44a00_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
1b4c8a49076d8bcbdd29063317d44a00_NeikiAnalytics.dll
-
Size
120KB
-
MD5
1b4c8a49076d8bcbdd29063317d44a00
-
SHA1
dc1404d87e67e3fb54c43deac35756fcb471e944
-
SHA256
9226562a8423abf427718fdaef64132b24c9d3d5ed6c41bfaf869746d6adbdb4
-
SHA512
6294c250da95b976f3fa154fa28980e26dd885e60167b36b5fefb86437e3849096bae5b55361bb66ab696adff632ebfca4288606802e405a1ddf5142a4d0978b
-
SSDEEP
1536:NjivryybilH0Sn98agVv8DFsu30R3AaZzP9+BCMNKPZf5voTygD4tp:NyuLlTyV4Cu30R3OBCMaZf5vxgD4n
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7646ff.exef762b54.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762b54.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762b54.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762b54.exe -
Processes:
f762b54.exef7646ff.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7646ff.exe -
Processes:
f7646ff.exef762b54.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762b54.exe -
Executes dropped EXE 3 IoCs
Processes:
f762b54.exef762e8f.exef7646ff.exepid process 2188 f762b54.exe 2572 f762e8f.exe 1664 f7646ff.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1724 rundll32.exe 1724 rundll32.exe 1724 rundll32.exe 1724 rundll32.exe 1724 rundll32.exe 1724 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2188-15-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-14-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-62-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-63-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-68-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-69-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-82-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-84-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-86-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-88-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-106-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-118-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-149-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1664-164-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/1664-201-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f762b54.exef7646ff.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7646ff.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7646ff.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7646ff.exe -
Processes:
f762b54.exef7646ff.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7646ff.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f762b54.exef7646ff.exedescription ioc process File opened (read-only) \??\R: f762b54.exe File opened (read-only) \??\I: f762b54.exe File opened (read-only) \??\O: f762b54.exe File opened (read-only) \??\P: f762b54.exe File opened (read-only) \??\S: f762b54.exe File opened (read-only) \??\H: f762b54.exe File opened (read-only) \??\L: f762b54.exe File opened (read-only) \??\M: f762b54.exe File opened (read-only) \??\N: f762b54.exe File opened (read-only) \??\Q: f762b54.exe File opened (read-only) \??\E: f7646ff.exe File opened (read-only) \??\E: f762b54.exe File opened (read-only) \??\G: f762b54.exe File opened (read-only) \??\K: f762b54.exe File opened (read-only) \??\J: f762b54.exe File opened (read-only) \??\T: f762b54.exe -
Drops file in Windows directory 3 IoCs
Processes:
f762b54.exef7646ff.exedescription ioc process File created C:\Windows\f762be1 f762b54.exe File opened for modification C:\Windows\SYSTEM.INI f762b54.exe File created C:\Windows\f767d99 f7646ff.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f762b54.exef7646ff.exepid process 2188 f762b54.exe 2188 f762b54.exe 1664 f7646ff.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f762b54.exef7646ff.exedescription pid process Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 2188 f762b54.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe Token: SeDebugPrivilege 1664 f7646ff.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef762b54.exef7646ff.exedescription pid process target process PID 1928 wrote to memory of 1724 1928 rundll32.exe rundll32.exe PID 1928 wrote to memory of 1724 1928 rundll32.exe rundll32.exe PID 1928 wrote to memory of 1724 1928 rundll32.exe rundll32.exe PID 1928 wrote to memory of 1724 1928 rundll32.exe rundll32.exe PID 1928 wrote to memory of 1724 1928 rundll32.exe rundll32.exe PID 1928 wrote to memory of 1724 1928 rundll32.exe rundll32.exe PID 1928 wrote to memory of 1724 1928 rundll32.exe rundll32.exe PID 1724 wrote to memory of 2188 1724 rundll32.exe f762b54.exe PID 1724 wrote to memory of 2188 1724 rundll32.exe f762b54.exe PID 1724 wrote to memory of 2188 1724 rundll32.exe f762b54.exe PID 1724 wrote to memory of 2188 1724 rundll32.exe f762b54.exe PID 2188 wrote to memory of 1120 2188 f762b54.exe taskhost.exe PID 2188 wrote to memory of 1176 2188 f762b54.exe Dwm.exe PID 2188 wrote to memory of 1232 2188 f762b54.exe Explorer.EXE PID 2188 wrote to memory of 1820 2188 f762b54.exe DllHost.exe PID 2188 wrote to memory of 1928 2188 f762b54.exe rundll32.exe PID 2188 wrote to memory of 1724 2188 f762b54.exe rundll32.exe PID 2188 wrote to memory of 1724 2188 f762b54.exe rundll32.exe PID 1724 wrote to memory of 2572 1724 rundll32.exe f762e8f.exe PID 1724 wrote to memory of 2572 1724 rundll32.exe f762e8f.exe PID 1724 wrote to memory of 2572 1724 rundll32.exe f762e8f.exe PID 1724 wrote to memory of 2572 1724 rundll32.exe f762e8f.exe PID 1724 wrote to memory of 1664 1724 rundll32.exe f7646ff.exe PID 1724 wrote to memory of 1664 1724 rundll32.exe f7646ff.exe PID 1724 wrote to memory of 1664 1724 rundll32.exe f7646ff.exe PID 1724 wrote to memory of 1664 1724 rundll32.exe f7646ff.exe PID 2188 wrote to memory of 1120 2188 f762b54.exe taskhost.exe PID 2188 wrote to memory of 1176 2188 f762b54.exe Dwm.exe PID 2188 wrote to memory of 1232 2188 f762b54.exe Explorer.EXE PID 2188 wrote to memory of 2572 2188 f762b54.exe f762e8f.exe PID 2188 wrote to memory of 2572 2188 f762b54.exe f762e8f.exe PID 2188 wrote to memory of 1664 2188 f762b54.exe f7646ff.exe PID 2188 wrote to memory of 1664 2188 f762b54.exe f7646ff.exe PID 1664 wrote to memory of 1120 1664 f7646ff.exe taskhost.exe PID 1664 wrote to memory of 1176 1664 f7646ff.exe Dwm.exe PID 1664 wrote to memory of 1232 1664 f7646ff.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f762b54.exef7646ff.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762b54.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7646ff.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1232
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b4c8a49076d8bcbdd29063317d44a00_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1b4c8a49076d8bcbdd29063317d44a00_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Users\Admin\AppData\Local\Temp\f762b54.exeC:\Users\Admin\AppData\Local\Temp\f762b54.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2188 -
C:\Users\Admin\AppData\Local\Temp\f762e8f.exeC:\Users\Admin\AppData\Local\Temp\f762e8f.exe4⤵
- Executes dropped EXE
PID:2572 -
C:\Users\Admin\AppData\Local\Temp\f7646ff.exeC:\Users\Admin\AppData\Local\Temp\f7646ff.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1664
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1820
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50f91a13f08dc38f16a4f2859d98d349d
SHA1cc40b378fa2bcd8d0567d49d6e7d4b47af414c75
SHA256288264bdbb43d49d7f9cda78bd117baddab376ec5a259b96bd583a2f16075d56
SHA512f25e473411953f9ca1a08a4a5088198d40ab3eea72ebbc036269ae8cea71ac2630904e7b55a0aa20cf49c152e8ddbdff8472e2db9d3820cc7a8d955620f12367
-
Filesize
97KB
MD5e67c62daa9270eed3eb3ebdfe5ec3a60
SHA10daa50ad18dbfb229cb8d68442fda4379b9b97b4
SHA25644cf10193806e5f46eea2f0a98c03ff093dce5950e3cbf8d666cf9c5f6fb3021
SHA5122fff31f1937e6d27870b00fec27aa3d7dce4ddb11b76ecdaa49651a19333d99642321e1d82dfabd3ca15bbcd859082db97e986cb4b4aba8952df87d0f305a109