Analysis
-
max time kernel
27s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 01:12
Static task
static1
Behavioral task
behavioral1
Sample
3efa4ca4720c0da820ee6a50438e5010_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
3efa4ca4720c0da820ee6a50438e5010_NeikiAnalytics.dll
-
Size
120KB
-
MD5
3efa4ca4720c0da820ee6a50438e5010
-
SHA1
64e144eb762bb8d6d45c69f4006efd31b105c687
-
SHA256
e2010219610aedfa8d24edfd72a4c0675ac4d63088dc190e0d3f7bedb8ca57f2
-
SHA512
3c7408302e4020765f2b064634bc63c245fe02116b91de325d5eddb510e353dbce2a50909ac0e235d96449c23d6b0c05c86a0655c2c7c8e6f66d09ce47c3573f
-
SSDEEP
1536:3+2hbYEyuHC5K/GvO8Qq5KtlNQ4BrGIRlxKxPWzRJK9NreATm:CEy2+28QukNQ4RGIRlDRJK9N8
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761d60.exef7638dc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761d60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761d60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7638dc.exe -
Processes:
f761d60.exef7638dc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638dc.exe -
Processes:
f761d60.exef7638dc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761d60.exe -
Executes dropped EXE 3 IoCs
Processes:
f761d60.exef76205c.exef7638dc.exepid process 2404 f761d60.exe 2832 f76205c.exe 1240 f7638dc.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2248 rundll32.exe 2248 rundll32.exe 2248 rundll32.exe 2248 rundll32.exe 2248 rundll32.exe 2248 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2404-13-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-60-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-82-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-105-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-117-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2404-145-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1240-161-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx behavioral1/memory/1240-197-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx -
Processes:
f761d60.exef7638dc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761d60.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7638dc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7638dc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7638dc.exe -
Processes:
f761d60.exef7638dc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638dc.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761d60.exef7638dc.exedescription ioc process File opened (read-only) \??\G: f761d60.exe File opened (read-only) \??\J: f761d60.exe File opened (read-only) \??\Q: f761d60.exe File opened (read-only) \??\E: f7638dc.exe File opened (read-only) \??\E: f761d60.exe File opened (read-only) \??\I: f761d60.exe File opened (read-only) \??\P: f761d60.exe File opened (read-only) \??\K: f761d60.exe File opened (read-only) \??\R: f761d60.exe File opened (read-only) \??\H: f761d60.exe File opened (read-only) \??\L: f761d60.exe File opened (read-only) \??\M: f761d60.exe File opened (read-only) \??\N: f761d60.exe File opened (read-only) \??\O: f761d60.exe File opened (read-only) \??\S: f761d60.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761d60.exef7638dc.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f761d60.exe File created C:\Windows\f766f85 f7638dc.exe File created C:\Windows\f761e0c f761d60.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761d60.exef7638dc.exepid process 2404 f761d60.exe 2404 f761d60.exe 1240 f7638dc.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761d60.exef7638dc.exedescription pid process Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 2404 f761d60.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe Token: SeDebugPrivilege 1240 f7638dc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761d60.exef7638dc.exedescription pid process target process PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2220 wrote to memory of 2248 2220 rundll32.exe rundll32.exe PID 2248 wrote to memory of 2404 2248 rundll32.exe f761d60.exe PID 2248 wrote to memory of 2404 2248 rundll32.exe f761d60.exe PID 2248 wrote to memory of 2404 2248 rundll32.exe f761d60.exe PID 2248 wrote to memory of 2404 2248 rundll32.exe f761d60.exe PID 2404 wrote to memory of 1112 2404 f761d60.exe taskhost.exe PID 2404 wrote to memory of 1172 2404 f761d60.exe Dwm.exe PID 2404 wrote to memory of 1204 2404 f761d60.exe Explorer.EXE PID 2404 wrote to memory of 1708 2404 f761d60.exe DllHost.exe PID 2404 wrote to memory of 2220 2404 f761d60.exe rundll32.exe PID 2404 wrote to memory of 2248 2404 f761d60.exe rundll32.exe PID 2404 wrote to memory of 2248 2404 f761d60.exe rundll32.exe PID 2248 wrote to memory of 2832 2248 rundll32.exe f76205c.exe PID 2248 wrote to memory of 2832 2248 rundll32.exe f76205c.exe PID 2248 wrote to memory of 2832 2248 rundll32.exe f76205c.exe PID 2248 wrote to memory of 2832 2248 rundll32.exe f76205c.exe PID 2248 wrote to memory of 1240 2248 rundll32.exe f7638dc.exe PID 2248 wrote to memory of 1240 2248 rundll32.exe f7638dc.exe PID 2248 wrote to memory of 1240 2248 rundll32.exe f7638dc.exe PID 2248 wrote to memory of 1240 2248 rundll32.exe f7638dc.exe PID 2404 wrote to memory of 1112 2404 f761d60.exe taskhost.exe PID 2404 wrote to memory of 1172 2404 f761d60.exe Dwm.exe PID 2404 wrote to memory of 1204 2404 f761d60.exe Explorer.EXE PID 2404 wrote to memory of 2832 2404 f761d60.exe f76205c.exe PID 2404 wrote to memory of 2832 2404 f761d60.exe f76205c.exe PID 2404 wrote to memory of 1240 2404 f761d60.exe f7638dc.exe PID 2404 wrote to memory of 1240 2404 f761d60.exe f7638dc.exe PID 1240 wrote to memory of 1112 1240 f7638dc.exe taskhost.exe PID 1240 wrote to memory of 1172 1240 f7638dc.exe Dwm.exe PID 1240 wrote to memory of 1204 1240 f7638dc.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761d60.exef7638dc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7638dc.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3efa4ca4720c0da820ee6a50438e5010_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3efa4ca4720c0da820ee6a50438e5010_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Users\Admin\AppData\Local\Temp\f761d60.exeC:\Users\Admin\AppData\Local\Temp\f761d60.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2404
-
-
C:\Users\Admin\AppData\Local\Temp\f76205c.exeC:\Users\Admin\AppData\Local\Temp\f76205c.exe4⤵
- Executes dropped EXE
PID:2832
-
-
C:\Users\Admin\AppData\Local\Temp\f7638dc.exeC:\Users\Admin\AppData\Local\Temp\f7638dc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1240
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1708
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50c72d82b6ab0b97dbf097bb515c2410c
SHA1bf03783b8b60941363579f982587ffa06398d3d6
SHA2568eec4f9ea61fe172d0d4ca7a9e6748a95987a2eb5f51192102aa78fa25d8f493
SHA5125573e6aff97b4c5c9c3558dd69327c8d09797826b6fc16e5e82f443cf5427d941e60e70f1726fa02c40c390edd1f2b7adcbf6fd74c5ba8b80937936326e00178
-
Filesize
97KB
MD5480ab7ea9f490214d7669ae78b81fef4
SHA15c60425bcb60570e89878f27dcc5e0e712a321e7
SHA2565f7040fe2bc08636fe0cdc0e39ca434023f67231ec0240ca5b65b1531cfa99f2
SHA512c034a800d27d1b36ca80dc0b0c0518b3a3ae22260ece6ac276f11cb11f66e9fc531fdba312865be3a24509a5b87a7736eeb3273a25f6af672f931563be77b31f