Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 21:22
Static task
static1
Behavioral task
behavioral1
Sample
3eebe1d61de9cc9cc17a09a66dfe5690_NeikiAnalytics.dll
Resource
win7-20240220-en
General
-
Target
3eebe1d61de9cc9cc17a09a66dfe5690_NeikiAnalytics.dll
-
Size
120KB
-
MD5
3eebe1d61de9cc9cc17a09a66dfe5690
-
SHA1
1d17f2941241e2a8575163376b3761ff0aa9fa7c
-
SHA256
12fe9a9c9948885c92d0517d763f15e0083b7e7cd7389df082d4925bda8bf68a
-
SHA512
04e172c34c59b69910893b27a2e5a843063710a12ec781bd449a4ae5f054c8373220ed319bb473f412486f527cefb712ebdc443d28a59ad4ac9ec40ceee5bdc3
-
SSDEEP
1536:q5N6dWVb6qAomWGQ05aykMdC0qL0rXF0JQBZyPVmh5OMi6embfD1advfXmzJx6al:DWVZMgJMVq00AMI5OMzembY+VBAuG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76086a.exef762433.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76086a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76086a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762433.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762433.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762433.exe -
Processes:
f76086a.exef762433.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762433.exe -
Processes:
f76086a.exef762433.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76086a.exe -
Executes dropped EXE 3 IoCs
Processes:
f76086a.exef7609c1.exef762433.exepid process 2760 f76086a.exe 2440 f7609c1.exe 1200 f762433.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe 2944 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2760-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-67-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-70-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-84-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-86-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-89-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-109-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-126-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2760-152-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1200-171-0x0000000000990000-0x0000000001A4A000-memory.dmp upx behavioral1/memory/1200-207-0x0000000000990000-0x0000000001A4A000-memory.dmp upx -
Processes:
f76086a.exef762433.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76086a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762433.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762433.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762433.exe -
Processes:
f76086a.exef762433.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762433.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76086a.exef762433.exedescription ioc process File opened (read-only) \??\H: f76086a.exe File opened (read-only) \??\O: f76086a.exe File opened (read-only) \??\Q: f76086a.exe File opened (read-only) \??\R: f76086a.exe File opened (read-only) \??\S: f76086a.exe File opened (read-only) \??\T: f76086a.exe File opened (read-only) \??\E: f762433.exe File opened (read-only) \??\G: f762433.exe File opened (read-only) \??\J: f76086a.exe File opened (read-only) \??\K: f76086a.exe File opened (read-only) \??\P: f76086a.exe File opened (read-only) \??\L: f76086a.exe File opened (read-only) \??\M: f76086a.exe File opened (read-only) \??\I: f76086a.exe File opened (read-only) \??\N: f76086a.exe File opened (read-only) \??\E: f76086a.exe File opened (read-only) \??\G: f76086a.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76086a.exef762433.exedescription ioc process File created C:\Windows\f7608a8 f76086a.exe File opened for modification C:\Windows\SYSTEM.INI f76086a.exe File created C:\Windows\f7658ba f762433.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76086a.exef762433.exepid process 2760 f76086a.exe 2760 f76086a.exe 1200 f762433.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76086a.exef762433.exedescription pid process Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 2760 f76086a.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe Token: SeDebugPrivilege 1200 f762433.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76086a.exef762433.exedescription pid process target process PID 3064 wrote to memory of 2944 3064 rundll32.exe rundll32.exe PID 3064 wrote to memory of 2944 3064 rundll32.exe rundll32.exe PID 3064 wrote to memory of 2944 3064 rundll32.exe rundll32.exe PID 3064 wrote to memory of 2944 3064 rundll32.exe rundll32.exe PID 3064 wrote to memory of 2944 3064 rundll32.exe rundll32.exe PID 3064 wrote to memory of 2944 3064 rundll32.exe rundll32.exe PID 3064 wrote to memory of 2944 3064 rundll32.exe rundll32.exe PID 2944 wrote to memory of 2760 2944 rundll32.exe f76086a.exe PID 2944 wrote to memory of 2760 2944 rundll32.exe f76086a.exe PID 2944 wrote to memory of 2760 2944 rundll32.exe f76086a.exe PID 2944 wrote to memory of 2760 2944 rundll32.exe f76086a.exe PID 2760 wrote to memory of 1040 2760 f76086a.exe Dwm.exe PID 2760 wrote to memory of 1064 2760 f76086a.exe Explorer.EXE PID 2760 wrote to memory of 1112 2760 f76086a.exe taskhost.exe PID 2760 wrote to memory of 2044 2760 f76086a.exe DllHost.exe PID 2760 wrote to memory of 3064 2760 f76086a.exe rundll32.exe PID 2760 wrote to memory of 2944 2760 f76086a.exe rundll32.exe PID 2760 wrote to memory of 2944 2760 f76086a.exe rundll32.exe PID 2944 wrote to memory of 2440 2944 rundll32.exe f7609c1.exe PID 2944 wrote to memory of 2440 2944 rundll32.exe f7609c1.exe PID 2944 wrote to memory of 2440 2944 rundll32.exe f7609c1.exe PID 2944 wrote to memory of 2440 2944 rundll32.exe f7609c1.exe PID 2944 wrote to memory of 1200 2944 rundll32.exe f762433.exe PID 2944 wrote to memory of 1200 2944 rundll32.exe f762433.exe PID 2944 wrote to memory of 1200 2944 rundll32.exe f762433.exe PID 2944 wrote to memory of 1200 2944 rundll32.exe f762433.exe PID 2760 wrote to memory of 1040 2760 f76086a.exe Dwm.exe PID 2760 wrote to memory of 1064 2760 f76086a.exe Explorer.EXE PID 2760 wrote to memory of 1112 2760 f76086a.exe taskhost.exe PID 2760 wrote to memory of 2440 2760 f76086a.exe f7609c1.exe PID 2760 wrote to memory of 2440 2760 f76086a.exe f7609c1.exe PID 2760 wrote to memory of 1200 2760 f76086a.exe f762433.exe PID 2760 wrote to memory of 1200 2760 f76086a.exe f762433.exe PID 1200 wrote to memory of 1040 1200 f762433.exe Dwm.exe PID 1200 wrote to memory of 1064 1200 f762433.exe Explorer.EXE PID 1200 wrote to memory of 1112 1200 f762433.exe taskhost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f76086a.exef762433.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76086a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762433.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1040
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1064
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3eebe1d61de9cc9cc17a09a66dfe5690_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3eebe1d61de9cc9cc17a09a66dfe5690_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Users\Admin\AppData\Local\Temp\f76086a.exeC:\Users\Admin\AppData\Local\Temp\f76086a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\f7609c1.exeC:\Users\Admin\AppData\Local\Temp\f7609c1.exe4⤵
- Executes dropped EXE
PID:2440
-
-
C:\Users\Admin\AppData\Local\Temp\f762433.exeC:\Users\Admin\AppData\Local\Temp\f762433.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1200
-
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2044
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5eea3d131ad0b38480292bd7d37979c56
SHA169f6d679002a212768513f40d2bf22dc937be8f2
SHA256ea0697c270cc0472c511d6cd71f7948d1ff97f793a5c192b1c782aa1d571c897
SHA5126f51bfd22cb006ca2997fc6963d9124ae9f5accabc1114859699848764a641b13dbeea75834b10766715fe40277b0abda9467c00be5e3c211837e703c1518205
-
Filesize
97KB
MD572cdcff2b9a44ddd1d7522e62677d491
SHA17365289d96bbaa1a9dd4cf4eedafb6b6352d1916
SHA2561ddefe108c9fe1671d5202552fbe304b956e794eefc5c63ccf974f53678a16b4
SHA512da4f248305c30aae46c8414f592b5e05602647ad8e695b8edad5a28afebc86ccf0f4d40ceca3aa5ab7bed97a5eff66e9491f5929661c350e33f18fd10a8bb257