Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 12:58
Static task
static1
Behavioral task
behavioral1
Sample
00199e91658c339e97d215c01212eb50_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
00199e91658c339e97d215c01212eb50_NeikiAnalytics.dll
-
Size
120KB
-
MD5
00199e91658c339e97d215c01212eb50
-
SHA1
1bb619e51489ba2c824f120d908f9c451be58cb3
-
SHA256
d7886f38c8a3f58910c4bce91f59543adcdfe4c210af4842bf3d952bfdbc0a61
-
SHA512
fcc99dc27fe096cad5b56d755f18c09db6be1ce6d83c713de287ffb7b42f46845f5e25a2e91539379dad3a22f91a1874e2539348201b59e33fc9d0cf64f37ec2
-
SSDEEP
3072:bgXY9OsvHeYm82bnF8GINrAT8zBpVTSnfxnclNzvck:L99Bm826xUnfGzz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f762ba2.exef760ff8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762ba2.exe -
Processes:
f760ff8.exef762ba2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762ba2.exe -
Processes:
f762ba2.exef760ff8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760ff8.exe -
Executes dropped EXE 3 IoCs
Processes:
f760ff8.exef7611ad.exef762ba2.exepid process 2900 f760ff8.exe 2576 f7611ad.exe 2360 f762ba2.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2828 rundll32.exe 2828 rundll32.exe 2828 rundll32.exe 2828 rundll32.exe 2828 rundll32.exe 2828 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2900-18-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-21-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-17-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-16-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-24-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-23-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-20-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-22-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-15-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-19-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-60-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-61-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-62-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-63-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-64-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-66-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-67-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-81-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-83-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-85-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-103-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-105-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-106-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-107-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-120-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2900-149-0x00000000006E0000-0x000000000179A000-memory.dmp upx behavioral1/memory/2360-167-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2360-200-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f760ff8.exef762ba2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760ff8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760ff8.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762ba2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760ff8.exe -
Processes:
f760ff8.exef762ba2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762ba2.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760ff8.exef762ba2.exedescription ioc process File opened (read-only) \??\I: f760ff8.exe File opened (read-only) \??\L: f760ff8.exe File opened (read-only) \??\M: f760ff8.exe File opened (read-only) \??\R: f760ff8.exe File opened (read-only) \??\E: f760ff8.exe File opened (read-only) \??\G: f760ff8.exe File opened (read-only) \??\P: f760ff8.exe File opened (read-only) \??\S: f760ff8.exe File opened (read-only) \??\G: f762ba2.exe File opened (read-only) \??\J: f760ff8.exe File opened (read-only) \??\K: f760ff8.exe File opened (read-only) \??\T: f760ff8.exe File opened (read-only) \??\E: f762ba2.exe File opened (read-only) \??\N: f760ff8.exe File opened (read-only) \??\O: f760ff8.exe File opened (read-only) \??\H: f760ff8.exe File opened (read-only) \??\Q: f760ff8.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760ff8.exef762ba2.exedescription ioc process File created C:\Windows\f761065 f760ff8.exe File opened for modification C:\Windows\SYSTEM.INI f760ff8.exe File created C:\Windows\f766078 f762ba2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760ff8.exef762ba2.exepid process 2900 f760ff8.exe 2900 f760ff8.exe 2360 f762ba2.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f760ff8.exef762ba2.exedescription pid process Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2900 f760ff8.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe Token: SeDebugPrivilege 2360 f762ba2.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef760ff8.exef762ba2.exedescription pid process target process PID 1996 wrote to memory of 2828 1996 rundll32.exe rundll32.exe PID 1996 wrote to memory of 2828 1996 rundll32.exe rundll32.exe PID 1996 wrote to memory of 2828 1996 rundll32.exe rundll32.exe PID 1996 wrote to memory of 2828 1996 rundll32.exe rundll32.exe PID 1996 wrote to memory of 2828 1996 rundll32.exe rundll32.exe PID 1996 wrote to memory of 2828 1996 rundll32.exe rundll32.exe PID 1996 wrote to memory of 2828 1996 rundll32.exe rundll32.exe PID 2828 wrote to memory of 2900 2828 rundll32.exe f760ff8.exe PID 2828 wrote to memory of 2900 2828 rundll32.exe f760ff8.exe PID 2828 wrote to memory of 2900 2828 rundll32.exe f760ff8.exe PID 2828 wrote to memory of 2900 2828 rundll32.exe f760ff8.exe PID 2900 wrote to memory of 1112 2900 f760ff8.exe taskhost.exe PID 2900 wrote to memory of 1160 2900 f760ff8.exe Dwm.exe PID 2900 wrote to memory of 1212 2900 f760ff8.exe Explorer.EXE PID 2900 wrote to memory of 1612 2900 f760ff8.exe DllHost.exe PID 2900 wrote to memory of 1996 2900 f760ff8.exe rundll32.exe PID 2900 wrote to memory of 2828 2900 f760ff8.exe rundll32.exe PID 2900 wrote to memory of 2828 2900 f760ff8.exe rundll32.exe PID 2828 wrote to memory of 2576 2828 rundll32.exe f7611ad.exe PID 2828 wrote to memory of 2576 2828 rundll32.exe f7611ad.exe PID 2828 wrote to memory of 2576 2828 rundll32.exe f7611ad.exe PID 2828 wrote to memory of 2576 2828 rundll32.exe f7611ad.exe PID 2828 wrote to memory of 2360 2828 rundll32.exe f762ba2.exe PID 2828 wrote to memory of 2360 2828 rundll32.exe f762ba2.exe PID 2828 wrote to memory of 2360 2828 rundll32.exe f762ba2.exe PID 2828 wrote to memory of 2360 2828 rundll32.exe f762ba2.exe PID 2900 wrote to memory of 1112 2900 f760ff8.exe taskhost.exe PID 2900 wrote to memory of 1160 2900 f760ff8.exe Dwm.exe PID 2900 wrote to memory of 1212 2900 f760ff8.exe Explorer.EXE PID 2900 wrote to memory of 2576 2900 f760ff8.exe f7611ad.exe PID 2900 wrote to memory of 2576 2900 f760ff8.exe f7611ad.exe PID 2900 wrote to memory of 2360 2900 f760ff8.exe f762ba2.exe PID 2900 wrote to memory of 2360 2900 f760ff8.exe f762ba2.exe PID 2360 wrote to memory of 1112 2360 f762ba2.exe taskhost.exe PID 2360 wrote to memory of 1160 2360 f762ba2.exe Dwm.exe PID 2360 wrote to memory of 1212 2360 f762ba2.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f760ff8.exef762ba2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760ff8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762ba2.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\00199e91658c339e97d215c01212eb50_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\00199e91658c339e97d215c01212eb50_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\f760ff8.exeC:\Users\Admin\AppData\Local\Temp\f760ff8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2900
-
-
C:\Users\Admin\AppData\Local\Temp\f7611ad.exeC:\Users\Admin\AppData\Local\Temp\f7611ad.exe4⤵
- Executes dropped EXE
PID:2576
-
-
C:\Users\Admin\AppData\Local\Temp\f762ba2.exeC:\Users\Admin\AppData\Local\Temp\f762ba2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2360
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1612
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5738d6d8b957f46da81e0f5b5cee859bf
SHA12ec4702853100dff04c1cf54f665d12bc43a5fea
SHA2568143b2377ea33df38e162d2f13ad8b07438994ddda5d26cc18879a1c38dd3a34
SHA5125460dad5e053eed5d29bdf276b0d5f6006730ae50fc1d8cd52188b46ce35bbd859f93868cd663ed2283d2d9366adcdb3f34d458e246da8c6b57809acb4d542bc
-
Filesize
97KB
MD58d6e865940baf39c79d99bd36d2bb136
SHA15f64040efdad5659db3b5b3372a01f281001d5c8
SHA256d889d0959a27477c678a52e019b258e3c3593f728ddd84972e9177045dcc04be
SHA5126f91363b858c7db18dcd024c67999b304fa2f6c4267c524347cbcf0d0727d126795b4e92d4d45eb4d47476939eb87819fd01d2d86b129220e3c46190d9994054