Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 19:00
Static task
static1
Behavioral task
behavioral1
Sample
d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
d7e14ddccc829d6eaa5ed1ab6da37dd0
-
SHA1
b85418e63edca7b82761cce6a7f4f62f6602f446
-
SHA256
f0991325f2cf89cd75af99bd8ccccbc59ed2c799cbbe4971626c8a97cc706a75
-
SHA512
6488a043b7817d72a08b7cbc8c08b30e9ebb5f96d4ba17885c880315044c3a712e46805de5515388182d52a1544e4550dffba627b81bafd548990683711391d5
-
SSDEEP
1536:sBUz5U3qTiwyRyHA+6RjFBUCkhJtBf8kA47EYdY9qZMOK4MsY9:sBUdU4gp+6RjFGzJzfW47ElqZMF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76141d.exef762f98.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76141d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76141d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762f98.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762f98.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762f98.exe -
Processes:
f76141d.exef762f98.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f98.exe -
Processes:
f76141d.exef762f98.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762f98.exe -
Executes dropped EXE 3 IoCs
Processes:
f76141d.exef761610.exef762f98.exepid process 2836 f76141d.exe 2364 f761610.exe 2044 f762f98.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 3000 rundll32.exe 3000 rundll32.exe 3000 rundll32.exe 3000 rundll32.exe 3000 rundll32.exe 3000 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2836-12-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-14-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-15-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-16-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-20-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-18-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-17-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-22-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-19-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-21-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-63-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-64-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-65-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-67-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-66-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-69-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-70-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-83-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-85-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-86-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-108-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-127-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2836-156-0x00000000005A0000-0x000000000165A000-memory.dmp upx behavioral1/memory/2044-172-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2044-211-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f76141d.exef762f98.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762f98.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762f98.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76141d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76141d.exe -
Processes:
f76141d.exef762f98.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f98.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76141d.exef762f98.exedescription ioc process File opened (read-only) \??\M: f76141d.exe File opened (read-only) \??\N: f76141d.exe File opened (read-only) \??\Q: f76141d.exe File opened (read-only) \??\T: f76141d.exe File opened (read-only) \??\J: f76141d.exe File opened (read-only) \??\L: f76141d.exe File opened (read-only) \??\K: f76141d.exe File opened (read-only) \??\P: f76141d.exe File opened (read-only) \??\E: f76141d.exe File opened (read-only) \??\I: f76141d.exe File opened (read-only) \??\R: f76141d.exe File opened (read-only) \??\S: f76141d.exe File opened (read-only) \??\H: f76141d.exe File opened (read-only) \??\O: f76141d.exe File opened (read-only) \??\G: f762f98.exe File opened (read-only) \??\G: f76141d.exe File opened (read-only) \??\E: f762f98.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76141d.exef762f98.exedescription ioc process File created C:\Windows\f7614a9 f76141d.exe File opened for modification C:\Windows\SYSTEM.INI f76141d.exe File created C:\Windows\f7664eb f762f98.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76141d.exef762f98.exepid process 2836 f76141d.exe 2836 f76141d.exe 2044 f762f98.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76141d.exef762f98.exedescription pid process Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2836 f76141d.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe Token: SeDebugPrivilege 2044 f762f98.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76141d.exef762f98.exedescription pid process target process PID 2440 wrote to memory of 3000 2440 rundll32.exe rundll32.exe PID 2440 wrote to memory of 3000 2440 rundll32.exe rundll32.exe PID 2440 wrote to memory of 3000 2440 rundll32.exe rundll32.exe PID 2440 wrote to memory of 3000 2440 rundll32.exe rundll32.exe PID 2440 wrote to memory of 3000 2440 rundll32.exe rundll32.exe PID 2440 wrote to memory of 3000 2440 rundll32.exe rundll32.exe PID 2440 wrote to memory of 3000 2440 rundll32.exe rundll32.exe PID 3000 wrote to memory of 2836 3000 rundll32.exe f76141d.exe PID 3000 wrote to memory of 2836 3000 rundll32.exe f76141d.exe PID 3000 wrote to memory of 2836 3000 rundll32.exe f76141d.exe PID 3000 wrote to memory of 2836 3000 rundll32.exe f76141d.exe PID 2836 wrote to memory of 1048 2836 f76141d.exe Dwm.exe PID 2836 wrote to memory of 1060 2836 f76141d.exe taskhost.exe PID 2836 wrote to memory of 1144 2836 f76141d.exe Explorer.EXE PID 2836 wrote to memory of 2136 2836 f76141d.exe DllHost.exe PID 2836 wrote to memory of 2440 2836 f76141d.exe rundll32.exe PID 2836 wrote to memory of 3000 2836 f76141d.exe rundll32.exe PID 2836 wrote to memory of 3000 2836 f76141d.exe rundll32.exe PID 3000 wrote to memory of 2364 3000 rundll32.exe f761610.exe PID 3000 wrote to memory of 2364 3000 rundll32.exe f761610.exe PID 3000 wrote to memory of 2364 3000 rundll32.exe f761610.exe PID 3000 wrote to memory of 2364 3000 rundll32.exe f761610.exe PID 3000 wrote to memory of 2044 3000 rundll32.exe f762f98.exe PID 3000 wrote to memory of 2044 3000 rundll32.exe f762f98.exe PID 3000 wrote to memory of 2044 3000 rundll32.exe f762f98.exe PID 3000 wrote to memory of 2044 3000 rundll32.exe f762f98.exe PID 2836 wrote to memory of 1048 2836 f76141d.exe Dwm.exe PID 2836 wrote to memory of 1060 2836 f76141d.exe taskhost.exe PID 2836 wrote to memory of 1144 2836 f76141d.exe Explorer.EXE PID 2836 wrote to memory of 2364 2836 f76141d.exe f761610.exe PID 2836 wrote to memory of 2364 2836 f76141d.exe f761610.exe PID 2836 wrote to memory of 2044 2836 f76141d.exe f762f98.exe PID 2836 wrote to memory of 2044 2836 f76141d.exe f762f98.exe PID 2044 wrote to memory of 1048 2044 f762f98.exe Dwm.exe PID 2044 wrote to memory of 1060 2044 f762f98.exe taskhost.exe PID 2044 wrote to memory of 1144 2044 f762f98.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f76141d.exef762f98.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76141d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762f98.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1048
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1144
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d7e14ddccc829d6eaa5ed1ab6da37dd0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\f76141d.exeC:\Users\Admin\AppData\Local\Temp\f76141d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2836
-
-
C:\Users\Admin\AppData\Local\Temp\f761610.exeC:\Users\Admin\AppData\Local\Temp\f761610.exe4⤵
- Executes dropped EXE
PID:2364
-
-
C:\Users\Admin\AppData\Local\Temp\f762f98.exeC:\Users\Admin\AppData\Local\Temp\f762f98.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2044
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2136
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD56560f5a0d171f91a72e787859caf2250
SHA199b063689202c0a7910c5b234fc3e22a91188d8c
SHA256c931ba584245a7b1fc73c1e49291523bfc33ca00f9a25690fb2582acdadf0e23
SHA512273c13f6f6a2989206e263779c8a7b714d03f9ff23e59da1cc5f7a8dc71262233e644b4301cb20198b21e7e0ea7ca899e04362a8562fe7cb4cd10af7f7f77703
-
Filesize
257B
MD5eab3c99e0e47a60a78bb411646c55feb
SHA15dcaa6f8f4c92381f27c34efcf7abe994eb0d7a3
SHA25692c91b779ac57b3cb60a56cc56addd1278c0aeb553dfcb70357bba78e8a240ca
SHA512964058aba52a2a72975f905e100abfc2b81084d1dc20d44b294359979398819367d97dee4427b92a855d2989fed6d6910b12e8b5dc6e83d149cf1b4de6051c0f