Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 13:51
Static task
static1
Behavioral task
behavioral1
Sample
b32387581402713d84613ad15424f260_NeikiAnalytics.dll
Resource
win7-20240419-en
General
-
Target
b32387581402713d84613ad15424f260_NeikiAnalytics.dll
-
Size
120KB
-
MD5
b32387581402713d84613ad15424f260
-
SHA1
7edf002b2058d9c57aad895f9d3fe793b4c5fe69
-
SHA256
1d5379c89468efc2d434497d13b7e9d9544dbe3ec1fd7a6f1f28cfc9007132d7
-
SHA512
0c86d52be7604fdd9103f89ea30ae852008ad04cf15d01d85c9250d5399576e685e9fb2f460ea837ff009fdca1b988ed05bb64b698a11d850904ad88ea208b5d
-
SSDEEP
1536:cqKmDQ7RcVEDAj7HCJoK3Vk+pBlDG+o8/okts41aRf4KYWFNHbVMM3:cTjShj7koKFk+v0nQ5XIRfvYeB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
f7619c8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7619c8.exe -
Processes:
f7619c8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7619c8.exe -
Processes:
f7619c8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7619c8.exe -
Executes dropped EXE 3 IoCs
Processes:
f7619c8.exef7622cc.exef763360.exepid process 2312 f7619c8.exe 2460 f7622cc.exe 2068 f763360.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe 3020 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2312-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-24-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-15-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-60-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-61-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-62-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-77-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-78-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-80-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-81-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-82-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-104-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-107-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-111-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2312-136-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2068-142-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Processes:
f7619c8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7619c8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7619c8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7619c8.exe -
Processes:
f7619c8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7619c8.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7619c8.exedescription ioc process File opened (read-only) \??\E: f7619c8.exe File opened (read-only) \??\G: f7619c8.exe File opened (read-only) \??\H: f7619c8.exe File opened (read-only) \??\I: f7619c8.exe File opened (read-only) \??\J: f7619c8.exe -
Drops file in Windows directory 2 IoCs
Processes:
f7619c8.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f7619c8.exe File created C:\Windows\f761b9c f7619c8.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f7619c8.exepid process 2312 f7619c8.exe 2312 f7619c8.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f7619c8.exedescription pid process Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe Token: SeDebugPrivilege 2312 f7619c8.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef7619c8.exedescription pid process target process PID 2300 wrote to memory of 3020 2300 rundll32.exe rundll32.exe PID 2300 wrote to memory of 3020 2300 rundll32.exe rundll32.exe PID 2300 wrote to memory of 3020 2300 rundll32.exe rundll32.exe PID 2300 wrote to memory of 3020 2300 rundll32.exe rundll32.exe PID 2300 wrote to memory of 3020 2300 rundll32.exe rundll32.exe PID 2300 wrote to memory of 3020 2300 rundll32.exe rundll32.exe PID 2300 wrote to memory of 3020 2300 rundll32.exe rundll32.exe PID 3020 wrote to memory of 2312 3020 rundll32.exe f7619c8.exe PID 3020 wrote to memory of 2312 3020 rundll32.exe f7619c8.exe PID 3020 wrote to memory of 2312 3020 rundll32.exe f7619c8.exe PID 3020 wrote to memory of 2312 3020 rundll32.exe f7619c8.exe PID 2312 wrote to memory of 1072 2312 f7619c8.exe taskhost.exe PID 2312 wrote to memory of 1080 2312 f7619c8.exe Dwm.exe PID 2312 wrote to memory of 1152 2312 f7619c8.exe Explorer.EXE PID 2312 wrote to memory of 2120 2312 f7619c8.exe DllHost.exe PID 2312 wrote to memory of 2300 2312 f7619c8.exe rundll32.exe PID 2312 wrote to memory of 3020 2312 f7619c8.exe rundll32.exe PID 2312 wrote to memory of 3020 2312 f7619c8.exe rundll32.exe PID 3020 wrote to memory of 2460 3020 rundll32.exe f7622cc.exe PID 3020 wrote to memory of 2460 3020 rundll32.exe f7622cc.exe PID 3020 wrote to memory of 2460 3020 rundll32.exe f7622cc.exe PID 3020 wrote to memory of 2460 3020 rundll32.exe f7622cc.exe PID 3020 wrote to memory of 2068 3020 rundll32.exe f763360.exe PID 3020 wrote to memory of 2068 3020 rundll32.exe f763360.exe PID 3020 wrote to memory of 2068 3020 rundll32.exe f763360.exe PID 3020 wrote to memory of 2068 3020 rundll32.exe f763360.exe PID 2312 wrote to memory of 1072 2312 f7619c8.exe taskhost.exe PID 2312 wrote to memory of 1080 2312 f7619c8.exe Dwm.exe PID 2312 wrote to memory of 1152 2312 f7619c8.exe Explorer.EXE PID 2312 wrote to memory of 2460 2312 f7619c8.exe f7622cc.exe PID 2312 wrote to memory of 2460 2312 f7619c8.exe f7622cc.exe PID 2312 wrote to memory of 2068 2312 f7619c8.exe f763360.exe PID 2312 wrote to memory of 2068 2312 f7619c8.exe f763360.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
f7619c8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7619c8.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1072
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1080
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b32387581402713d84613ad15424f260_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b32387581402713d84613ad15424f260_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\AppData\Local\Temp\f7619c8.exeC:\Users\Admin\AppData\Local\Temp\f7619c8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2312
-
-
C:\Users\Admin\AppData\Local\Temp\f7622cc.exeC:\Users\Admin\AppData\Local\Temp\f7622cc.exe4⤵
- Executes dropped EXE
PID:2460
-
-
C:\Users\Admin\AppData\Local\Temp\f763360.exeC:\Users\Admin\AppData\Local\Temp\f763360.exe4⤵
- Executes dropped EXE
PID:2068
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2120
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5b24088e7c2eda333a4d93e19c64487ba
SHA13fa43c727d9bb7ebcfbc7e7b7fc0913eeb2b5c20
SHA256ffc9d168691b1b72d02fc6d9e89eb932a83e04e1eed170ee8a042befa258be69
SHA512a1935efa59bb9cf375c306e302cec7f4cdcee23c6be4288eaf29acf8fdfea6cd7a87592bcebb58fbea46ef6d0292ee3681a87cbf3cd11fc29b7fea9e1aec19ae