Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
21b0627754ba1ee5cd613e3383ebb180_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
21b0627754ba1ee5cd613e3383ebb180_NeikiAnalytics.dll
-
Size
120KB
-
MD5
21b0627754ba1ee5cd613e3383ebb180
-
SHA1
216dcd2c12712dea33ee1407ef7511dbf32663a0
-
SHA256
aafc7f38f9ba94bca8bbeaaf9cf3e6f79ac48a64892421902af40e5ec7f6c2c0
-
SHA512
7bdf87cd29c6cdc67f525b4602d18052e0460e1f3835078571c80b7db49127b5a643adb08c32e4be9db6c018a2d80d9ed6f6b9ee67b7c93c5c758a712bfe329a
-
SSDEEP
3072:QGH3LWESpPtznS7Amou1lEap5Mj1z9iOFoq:NH3LIxNSUm6apij1BX+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76192c.exef761777.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76192c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76192c.exe -
Processes:
f761777.exef76192c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76192c.exe -
Processes:
f76192c.exef761777.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76192c.exe -
Executes dropped EXE 3 IoCs
Processes:
f761777.exef76192c.exef763350.exepid process 2620 f761777.exe 2616 f76192c.exe 2884 f763350.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2512 rundll32.exe 2512 rundll32.exe 2512 rundll32.exe 2512 rundll32.exe 2512 rundll32.exe 2512 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2620-12-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2620-149-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2616-168-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2616-158-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f76192c.exef761777.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76192c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761777.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76192c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76192c.exe -
Processes:
f761777.exef76192c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76192c.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761777.exedescription ioc process File opened (read-only) \??\J: f761777.exe File opened (read-only) \??\L: f761777.exe File opened (read-only) \??\O: f761777.exe File opened (read-only) \??\S: f761777.exe File opened (read-only) \??\T: f761777.exe File opened (read-only) \??\E: f761777.exe File opened (read-only) \??\H: f761777.exe File opened (read-only) \??\K: f761777.exe File opened (read-only) \??\P: f761777.exe File opened (read-only) \??\R: f761777.exe File opened (read-only) \??\G: f761777.exe File opened (read-only) \??\I: f761777.exe File opened (read-only) \??\N: f761777.exe File opened (read-only) \??\M: f761777.exe File opened (read-only) \??\Q: f761777.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76192c.exef761777.exedescription ioc process File created C:\Windows\f7667c8 f76192c.exe File created C:\Windows\f7617f4 f761777.exe File opened for modification C:\Windows\SYSTEM.INI f761777.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f761777.exepid process 2620 f761777.exe 2620 f761777.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f761777.exedescription pid process Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe Token: SeDebugPrivilege 2620 f761777.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef761777.exedescription pid process target process PID 2960 wrote to memory of 2512 2960 rundll32.exe rundll32.exe PID 2960 wrote to memory of 2512 2960 rundll32.exe rundll32.exe PID 2960 wrote to memory of 2512 2960 rundll32.exe rundll32.exe PID 2960 wrote to memory of 2512 2960 rundll32.exe rundll32.exe PID 2960 wrote to memory of 2512 2960 rundll32.exe rundll32.exe PID 2960 wrote to memory of 2512 2960 rundll32.exe rundll32.exe PID 2960 wrote to memory of 2512 2960 rundll32.exe rundll32.exe PID 2512 wrote to memory of 2620 2512 rundll32.exe f761777.exe PID 2512 wrote to memory of 2620 2512 rundll32.exe f761777.exe PID 2512 wrote to memory of 2620 2512 rundll32.exe f761777.exe PID 2512 wrote to memory of 2620 2512 rundll32.exe f761777.exe PID 2620 wrote to memory of 1248 2620 f761777.exe taskhost.exe PID 2620 wrote to memory of 1328 2620 f761777.exe Dwm.exe PID 2620 wrote to memory of 1372 2620 f761777.exe Explorer.EXE PID 2620 wrote to memory of 1520 2620 f761777.exe DllHost.exe PID 2620 wrote to memory of 2960 2620 f761777.exe rundll32.exe PID 2620 wrote to memory of 2512 2620 f761777.exe rundll32.exe PID 2620 wrote to memory of 2512 2620 f761777.exe rundll32.exe PID 2512 wrote to memory of 2616 2512 rundll32.exe f76192c.exe PID 2512 wrote to memory of 2616 2512 rundll32.exe f76192c.exe PID 2512 wrote to memory of 2616 2512 rundll32.exe f76192c.exe PID 2512 wrote to memory of 2616 2512 rundll32.exe f76192c.exe PID 2512 wrote to memory of 2884 2512 rundll32.exe f763350.exe PID 2512 wrote to memory of 2884 2512 rundll32.exe f763350.exe PID 2512 wrote to memory of 2884 2512 rundll32.exe f763350.exe PID 2512 wrote to memory of 2884 2512 rundll32.exe f763350.exe PID 2620 wrote to memory of 1248 2620 f761777.exe taskhost.exe PID 2620 wrote to memory of 1328 2620 f761777.exe Dwm.exe PID 2620 wrote to memory of 1372 2620 f761777.exe Explorer.EXE PID 2620 wrote to memory of 2616 2620 f761777.exe f76192c.exe PID 2620 wrote to memory of 2616 2620 f761777.exe f76192c.exe PID 2620 wrote to memory of 2884 2620 f761777.exe f763350.exe PID 2620 wrote to memory of 2884 2620 f761777.exe f763350.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f761777.exef76192c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76192c.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1248
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1372
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\21b0627754ba1ee5cd613e3383ebb180_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\21b0627754ba1ee5cd613e3383ebb180_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\f761777.exeC:\Users\Admin\AppData\Local\Temp\f761777.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2620
-
-
C:\Users\Admin\AppData\Local\Temp\f76192c.exeC:\Users\Admin\AppData\Local\Temp\f76192c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2616
-
-
C:\Users\Admin\AppData\Local\Temp\f763350.exeC:\Users\Admin\AppData\Local\Temp\f763350.exe4⤵
- Executes dropped EXE
PID:2884
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1520
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD54900340783bace7192804913810d218d
SHA123794a19a127ca76b17cb087d35cfe792cefcb9b
SHA25615a2b52f676e7f80fda0d448674b28a8cbd802f75df06452819d4d142e646fb2
SHA51262ce6fea54fe054a850fb3ec5d2e10bfc988ccc94fe893cddc95292f55f37b7e0298feb007adc14a5d775eee1b12feb3659e2856aa4f096f8ce98e40cec9e9b2
-
Filesize
97KB
MD517855b9b3a75bcaf902b28fbdf1eba1c
SHA145405f54e48774094780fd42f3e9a9bc77289c57
SHA25620acf286795a7bfeea019525d58eb1a31a972fdbe26443157e9d55518172137a
SHA51213d414260807879d32e5c8701eea53eba69bf76ec808a13a7f523d2785596727a9bc6f6989e9d596e0e4a3c66408f9bb7014ae022f82d9ac725cfb0c99ec79ad