Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 01:11
Static task
static1
Behavioral task
behavioral1
Sample
3e94ca37c72a65fa6428992dd2826f10_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
3e94ca37c72a65fa6428992dd2826f10_NeikiAnalytics.dll
-
Size
120KB
-
MD5
3e94ca37c72a65fa6428992dd2826f10
-
SHA1
e5643029837525a0ab140e1411c1597af8299c83
-
SHA256
bab077766582f4f389b1283af3c506f320e57d35b118f249a9350d84925d0bea
-
SHA512
a75cae2b431f47bb7b2410e0dfa7b185c14f1efe4bfed1c205d12daf0e28eb4c9d601d996940ba174ef4ed9597dabbfc007a215d735443a6c58cf63f4ec9a233
-
SSDEEP
3072:kVYjjytHKJ7Wc5eMeuVJmFnI2TWUvZOiXI47o6r:kVYjjytmJzeuHuIOfOi4f6r
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761f63.exef761d7f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761f63.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761f63.exe -
Processes:
f761d7f.exef761f63.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761f63.exe -
Processes:
f761f63.exef761d7f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761f63.exe -
Executes dropped EXE 3 IoCs
Processes:
f761d7f.exef761f63.exef7638eb.exepid process 344 f761d7f.exe 2536 f761f63.exe 3004 f7638eb.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe 1600 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/344-14-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-16-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-17-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-20-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-18-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-23-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-21-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-19-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-24-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-22-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-65-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-66-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-67-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-68-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-69-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-82-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-84-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-102-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-103-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-105-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-107-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/344-142-0x00000000006D0000-0x000000000178A000-memory.dmp upx behavioral1/memory/2536-146-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2536-152-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f761d7f.exef761f63.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761f63.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761d7f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761f63.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761f63.exe -
Processes:
f761d7f.exef761f63.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761f63.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761d7f.exedescription ioc process File opened (read-only) \??\O: f761d7f.exe File opened (read-only) \??\P: f761d7f.exe File opened (read-only) \??\E: f761d7f.exe File opened (read-only) \??\H: f761d7f.exe File opened (read-only) \??\I: f761d7f.exe File opened (read-only) \??\L: f761d7f.exe File opened (read-only) \??\M: f761d7f.exe File opened (read-only) \??\N: f761d7f.exe File opened (read-only) \??\G: f761d7f.exe File opened (read-only) \??\J: f761d7f.exe File opened (read-only) \??\K: f761d7f.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761d7f.exef761f63.exedescription ioc process File created C:\Windows\f761ddd f761d7f.exe File opened for modification C:\Windows\SYSTEM.INI f761d7f.exe File created C:\Windows\f766e2e f761f63.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f761d7f.exepid process 344 f761d7f.exe 344 f761d7f.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f761d7f.exedescription pid process Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe Token: SeDebugPrivilege 344 f761d7f.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef761d7f.exedescription pid process target process PID 2184 wrote to memory of 1600 2184 rundll32.exe rundll32.exe PID 2184 wrote to memory of 1600 2184 rundll32.exe rundll32.exe PID 2184 wrote to memory of 1600 2184 rundll32.exe rundll32.exe PID 2184 wrote to memory of 1600 2184 rundll32.exe rundll32.exe PID 2184 wrote to memory of 1600 2184 rundll32.exe rundll32.exe PID 2184 wrote to memory of 1600 2184 rundll32.exe rundll32.exe PID 2184 wrote to memory of 1600 2184 rundll32.exe rundll32.exe PID 1600 wrote to memory of 344 1600 rundll32.exe f761d7f.exe PID 1600 wrote to memory of 344 1600 rundll32.exe f761d7f.exe PID 1600 wrote to memory of 344 1600 rundll32.exe f761d7f.exe PID 1600 wrote to memory of 344 1600 rundll32.exe f761d7f.exe PID 344 wrote to memory of 1080 344 f761d7f.exe taskhost.exe PID 344 wrote to memory of 1152 344 f761d7f.exe Dwm.exe PID 344 wrote to memory of 1200 344 f761d7f.exe Explorer.EXE PID 344 wrote to memory of 804 344 f761d7f.exe DllHost.exe PID 344 wrote to memory of 2184 344 f761d7f.exe rundll32.exe PID 344 wrote to memory of 1600 344 f761d7f.exe rundll32.exe PID 344 wrote to memory of 1600 344 f761d7f.exe rundll32.exe PID 1600 wrote to memory of 2536 1600 rundll32.exe f761f63.exe PID 1600 wrote to memory of 2536 1600 rundll32.exe f761f63.exe PID 1600 wrote to memory of 2536 1600 rundll32.exe f761f63.exe PID 1600 wrote to memory of 2536 1600 rundll32.exe f761f63.exe PID 1600 wrote to memory of 3004 1600 rundll32.exe f7638eb.exe PID 1600 wrote to memory of 3004 1600 rundll32.exe f7638eb.exe PID 1600 wrote to memory of 3004 1600 rundll32.exe f7638eb.exe PID 1600 wrote to memory of 3004 1600 rundll32.exe f7638eb.exe PID 344 wrote to memory of 1080 344 f761d7f.exe taskhost.exe PID 344 wrote to memory of 1152 344 f761d7f.exe Dwm.exe PID 344 wrote to memory of 1200 344 f761d7f.exe Explorer.EXE PID 344 wrote to memory of 2536 344 f761d7f.exe f761f63.exe PID 344 wrote to memory of 2536 344 f761d7f.exe f761f63.exe PID 344 wrote to memory of 3004 344 f761d7f.exe f7638eb.exe PID 344 wrote to memory of 3004 344 f761d7f.exe f7638eb.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f761d7f.exef761f63.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d7f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761f63.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3e94ca37c72a65fa6428992dd2826f10_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3e94ca37c72a65fa6428992dd2826f10_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Users\Admin\AppData\Local\Temp\f761d7f.exeC:\Users\Admin\AppData\Local\Temp\f761d7f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:344
-
-
C:\Users\Admin\AppData\Local\Temp\f761f63.exeC:\Users\Admin\AppData\Local\Temp\f761f63.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\f7638eb.exeC:\Users\Admin\AppData\Local\Temp\f7638eb.exe4⤵
- Executes dropped EXE
PID:3004
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:804
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5cc170fb08417309c38cab2d800940d03
SHA1f2b7709765e8e4d392fb23ac695c69b1ce7ef6f0
SHA256d2f7d9b7f1663408c991fe54dc8b09d55cdadcbd4af7c2e683bcc7c9c6bc77e8
SHA512ef6c1b5c24ba2532e337b25fd95e143dce58917a57694a6b5f2d6c59b18e71b7c363899be09a8cda05ab92998a54ffdc6ead86e6a447062c4bd3f4b05e7f37ed
-
Filesize
97KB
MD5fceace990ba96de2842e229fbbefac17
SHA19102994afe48ff9343244eae5159bceb05209cfe
SHA256a4debb401e0016ac0cf783e13cc2c0e9502bad1e54d306bb18b13a1556d35844
SHA512cef5fff16fce0922eb68fcddba1be9439f04dfe159e7c4748ee621b1a442b9cd575a5bf66a318e222443960c949e2e7aa166c9d9551d123be789fb4388dcae88