Analysis
-
max time kernel
142s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
27-05-2024 03:18
Static task
static1
Behavioral task
behavioral1
Sample
1c43c4825280a6a6fbe418b88d794340_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
1c43c4825280a6a6fbe418b88d794340_NeikiAnalytics.dll
-
Size
120KB
-
MD5
1c43c4825280a6a6fbe418b88d794340
-
SHA1
4201ffe70bc350474d48acf63083af0a0e36d944
-
SHA256
aa30c32e1227d49310d793b8bef0ca94629deaa8de3ab54984e29f42db62c74f
-
SHA512
1e66467937a90d95dc6d4b0ee6dd2745e8bfb18a69cc57bafe3098e8765ad4ce6a270d602231aa9f1c0b7043cdb23ad690d2a2124f9f54dced1d35114e6771a9
-
SSDEEP
3072:Ov2FHoH4ltBT15MOfTsOMIYfShGCMJYP4eHMwdxNOcmLge74:O+KHa55VfQ8Yfwxz+w0dD
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
e574e01.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e574e01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e574e01.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e574e01.exe -
Processes:
e574e01.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574e01.exe -
Processes:
e574e01.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574e01.exe -
Executes dropped EXE 3 IoCs
Processes:
e574e01.exee574edb.exee5774e2.exepid process 2296 e574e01.exe 2548 e574edb.exe 1704 e5774e2.exe -
Processes:
resource yara_rule behavioral2/memory/2296-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-29-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-12-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-11-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-10-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-33-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-9-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-34-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-36-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-40-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-59-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-60-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-61-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-64-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-65-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-68-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-69-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-71-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/2296-73-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
e574e01.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" e574e01.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e574e01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e574e01.exe -
Processes:
e574e01.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574e01.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
e574e01.exedescription ioc process File opened (read-only) \??\N: e574e01.exe File opened (read-only) \??\G: e574e01.exe File opened (read-only) \??\H: e574e01.exe File opened (read-only) \??\I: e574e01.exe File opened (read-only) \??\J: e574e01.exe File opened (read-only) \??\K: e574e01.exe File opened (read-only) \??\L: e574e01.exe File opened (read-only) \??\E: e574e01.exe File opened (read-only) \??\M: e574e01.exe -
Drops file in Windows directory 2 IoCs
Processes:
e574e01.exedescription ioc process File created C:\Windows\e574e3f e574e01.exe File opened for modification C:\Windows\SYSTEM.INI e574e01.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
e574e01.exepid process 2296 e574e01.exe 2296 e574e01.exe 2296 e574e01.exe 2296 e574e01.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
e574e01.exedescription pid process Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe Token: SeDebugPrivilege 2296 e574e01.exe -
Suspicious use of WriteProcessMemory 55 IoCs
Processes:
rundll32.exerundll32.exee574e01.exedescription pid process target process PID 60 wrote to memory of 3228 60 rundll32.exe rundll32.exe PID 60 wrote to memory of 3228 60 rundll32.exe rundll32.exe PID 60 wrote to memory of 3228 60 rundll32.exe rundll32.exe PID 3228 wrote to memory of 2296 3228 rundll32.exe e574e01.exe PID 3228 wrote to memory of 2296 3228 rundll32.exe e574e01.exe PID 3228 wrote to memory of 2296 3228 rundll32.exe e574e01.exe PID 2296 wrote to memory of 788 2296 e574e01.exe fontdrvhost.exe PID 2296 wrote to memory of 796 2296 e574e01.exe fontdrvhost.exe PID 2296 wrote to memory of 384 2296 e574e01.exe dwm.exe PID 2296 wrote to memory of 2484 2296 e574e01.exe sihost.exe PID 2296 wrote to memory of 2496 2296 e574e01.exe svchost.exe PID 2296 wrote to memory of 2628 2296 e574e01.exe taskhostw.exe PID 2296 wrote to memory of 3412 2296 e574e01.exe Explorer.EXE PID 2296 wrote to memory of 3552 2296 e574e01.exe svchost.exe PID 2296 wrote to memory of 3752 2296 e574e01.exe DllHost.exe PID 2296 wrote to memory of 3888 2296 e574e01.exe StartMenuExperienceHost.exe PID 2296 wrote to memory of 3956 2296 e574e01.exe RuntimeBroker.exe PID 2296 wrote to memory of 4044 2296 e574e01.exe SearchApp.exe PID 2296 wrote to memory of 2404 2296 e574e01.exe RuntimeBroker.exe PID 2296 wrote to memory of 4712 2296 e574e01.exe RuntimeBroker.exe PID 2296 wrote to memory of 4856 2296 e574e01.exe TextInputHost.exe PID 2296 wrote to memory of 4584 2296 e574e01.exe backgroundTaskHost.exe PID 2296 wrote to memory of 100 2296 e574e01.exe backgroundTaskHost.exe PID 2296 wrote to memory of 60 2296 e574e01.exe rundll32.exe PID 2296 wrote to memory of 3228 2296 e574e01.exe rundll32.exe PID 2296 wrote to memory of 3228 2296 e574e01.exe rundll32.exe PID 3228 wrote to memory of 2548 3228 rundll32.exe e574edb.exe PID 3228 wrote to memory of 2548 3228 rundll32.exe e574edb.exe PID 3228 wrote to memory of 2548 3228 rundll32.exe e574edb.exe PID 3228 wrote to memory of 1704 3228 rundll32.exe e5774e2.exe PID 3228 wrote to memory of 1704 3228 rundll32.exe e5774e2.exe PID 3228 wrote to memory of 1704 3228 rundll32.exe e5774e2.exe PID 2296 wrote to memory of 788 2296 e574e01.exe fontdrvhost.exe PID 2296 wrote to memory of 796 2296 e574e01.exe fontdrvhost.exe PID 2296 wrote to memory of 384 2296 e574e01.exe dwm.exe PID 2296 wrote to memory of 2484 2296 e574e01.exe sihost.exe PID 2296 wrote to memory of 2496 2296 e574e01.exe svchost.exe PID 2296 wrote to memory of 2628 2296 e574e01.exe taskhostw.exe PID 2296 wrote to memory of 3412 2296 e574e01.exe Explorer.EXE PID 2296 wrote to memory of 3552 2296 e574e01.exe svchost.exe PID 2296 wrote to memory of 3752 2296 e574e01.exe DllHost.exe PID 2296 wrote to memory of 3888 2296 e574e01.exe StartMenuExperienceHost.exe PID 2296 wrote to memory of 3956 2296 e574e01.exe RuntimeBroker.exe PID 2296 wrote to memory of 4044 2296 e574e01.exe SearchApp.exe PID 2296 wrote to memory of 2404 2296 e574e01.exe RuntimeBroker.exe PID 2296 wrote to memory of 4712 2296 e574e01.exe RuntimeBroker.exe PID 2296 wrote to memory of 4856 2296 e574e01.exe TextInputHost.exe PID 2296 wrote to memory of 4584 2296 e574e01.exe backgroundTaskHost.exe PID 2296 wrote to memory of 100 2296 e574e01.exe backgroundTaskHost.exe PID 2296 wrote to memory of 2548 2296 e574e01.exe e574edb.exe PID 2296 wrote to memory of 2548 2296 e574e01.exe e574edb.exe PID 2296 wrote to memory of 1704 2296 e574e01.exe e5774e2.exe PID 2296 wrote to memory of 1704 2296 e574e01.exe e5774e2.exe PID 2296 wrote to memory of 2616 2296 e574e01.exe RuntimeBroker.exe PID 2296 wrote to memory of 4364 2296 e574e01.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e574e01.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e574e01.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2496
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2628
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1c43c4825280a6a6fbe418b88d794340_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:60 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\1c43c4825280a6a6fbe418b88d794340_NeikiAnalytics.dll,#13⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\e574e01.exeC:\Users\Admin\AppData\Local\Temp\e574e01.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2296
-
-
C:\Users\Admin\AppData\Local\Temp\e574edb.exeC:\Users\Admin\AppData\Local\Temp\e574edb.exe4⤵
- Executes dropped EXE
PID:2548
-
-
C:\Users\Admin\AppData\Local\Temp\e5774e2.exeC:\Users\Admin\AppData\Local\Temp\e5774e2.exe4⤵
- Executes dropped EXE
PID:1704
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3552
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3752
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3888
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3956
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4044
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2404
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4712
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4856
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4584
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:100
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2616
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4364
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e0116d472dec3afac9d2f331b6d72cb9
SHA11fcc8ac65afe032a5f7b45aaf712e4cf92e301b2
SHA256f610e3ce57b6f581fb2439c5b29c7bce88d75c3469f1ff90ac656fde50f1a10d
SHA5126be7f72dd0b84b91bbc2ccad0651508c4bb770b78f36bfe7cd73cd995932f62cc22869bc692c97cf01125a3bbbe8d81f6a46dc5b2e78c02100879d6ffff0e05b