Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 09:42
Static task
static1
Behavioral task
behavioral1
Sample
b52e97bd8c0bfae2dd114a37618ca270_NeikiAnalytics.dll
Resource
win7-20240611-en
General
-
Target
b52e97bd8c0bfae2dd114a37618ca270_NeikiAnalytics.dll
-
Size
120KB
-
MD5
b52e97bd8c0bfae2dd114a37618ca270
-
SHA1
b55a01cb4f89fb02b4b4ba708ceb8e12d1ae5214
-
SHA256
4d1d370b289d329c17a590802f7d1f565aedfd4badc94cd90571b23605a636c0
-
SHA512
0b7078835918a02c960ef8ae7b7afd2cd1980a11dc18b1572176066273adc24c3ece5ab8aae6d7827ffc45855bd98c0060dd55cb3dd0279a37e82b1fc8ce03d8
-
SSDEEP
1536:V5EJhVRb464rgYQcTUCahJ9PpNAcLuC5ZFC+e3vHQpTDS0c4EvE3X5pBK6+nsDs:VmjklbUhjvASY1opTW0c4EvE3DBKM
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7610d2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610d2.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610d2.exe -
Executes dropped EXE 3 IoCs
pid Process 3052 f760f2d.exe 2780 f7610d2.exe 2512 f763228.exe -
Loads dropped DLL 6 IoCs
pid Process 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe 2972 rundll32.exe -
resource yara_rule behavioral1/memory/3052-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-24-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-23-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-22-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-25-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-66-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-67-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-69-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-68-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-84-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-85-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-104-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-105-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-106-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-109-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-110-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3052-144-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2780-156-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/2780-178-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760f2d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760f2d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7610d2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760f2d.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610d2.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: f760f2d.exe File opened (read-only) \??\M: f760f2d.exe File opened (read-only) \??\P: f760f2d.exe File opened (read-only) \??\K: f760f2d.exe File opened (read-only) \??\L: f760f2d.exe File opened (read-only) \??\N: f760f2d.exe File opened (read-only) \??\O: f760f2d.exe File opened (read-only) \??\G: f760f2d.exe File opened (read-only) \??\H: f760f2d.exe File opened (read-only) \??\I: f760f2d.exe File opened (read-only) \??\J: f760f2d.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f760faa f760f2d.exe File opened for modification C:\Windows\SYSTEM.INI f760f2d.exe File created C:\Windows\f765fdc f7610d2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3052 f760f2d.exe 3052 f760f2d.exe 2780 f7610d2.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 3052 f760f2d.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe Token: SeDebugPrivilege 2780 f7610d2.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2972 3036 rundll32.exe 28 PID 3036 wrote to memory of 2972 3036 rundll32.exe 28 PID 3036 wrote to memory of 2972 3036 rundll32.exe 28 PID 3036 wrote to memory of 2972 3036 rundll32.exe 28 PID 3036 wrote to memory of 2972 3036 rundll32.exe 28 PID 3036 wrote to memory of 2972 3036 rundll32.exe 28 PID 3036 wrote to memory of 2972 3036 rundll32.exe 28 PID 2972 wrote to memory of 3052 2972 rundll32.exe 29 PID 2972 wrote to memory of 3052 2972 rundll32.exe 29 PID 2972 wrote to memory of 3052 2972 rundll32.exe 29 PID 2972 wrote to memory of 3052 2972 rundll32.exe 29 PID 3052 wrote to memory of 1112 3052 f760f2d.exe 19 PID 3052 wrote to memory of 1168 3052 f760f2d.exe 20 PID 3052 wrote to memory of 1224 3052 f760f2d.exe 21 PID 3052 wrote to memory of 840 3052 f760f2d.exe 23 PID 3052 wrote to memory of 3036 3052 f760f2d.exe 27 PID 3052 wrote to memory of 2972 3052 f760f2d.exe 28 PID 3052 wrote to memory of 2972 3052 f760f2d.exe 28 PID 2972 wrote to memory of 2780 2972 rundll32.exe 30 PID 2972 wrote to memory of 2780 2972 rundll32.exe 30 PID 2972 wrote to memory of 2780 2972 rundll32.exe 30 PID 2972 wrote to memory of 2780 2972 rundll32.exe 30 PID 2972 wrote to memory of 2512 2972 rundll32.exe 31 PID 2972 wrote to memory of 2512 2972 rundll32.exe 31 PID 2972 wrote to memory of 2512 2972 rundll32.exe 31 PID 2972 wrote to memory of 2512 2972 rundll32.exe 31 PID 3052 wrote to memory of 1112 3052 f760f2d.exe 19 PID 3052 wrote to memory of 1168 3052 f760f2d.exe 20 PID 3052 wrote to memory of 1224 3052 f760f2d.exe 21 PID 3052 wrote to memory of 2780 3052 f760f2d.exe 30 PID 3052 wrote to memory of 2780 3052 f760f2d.exe 30 PID 3052 wrote to memory of 2512 3052 f760f2d.exe 31 PID 3052 wrote to memory of 2512 3052 f760f2d.exe 31 PID 2780 wrote to memory of 1112 2780 f7610d2.exe 19 PID 2780 wrote to memory of 1168 2780 f7610d2.exe 20 PID 2780 wrote to memory of 1224 2780 f7610d2.exe 21 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f2d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610d2.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1224
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b52e97bd8c0bfae2dd114a37618ca270_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\b52e97bd8c0bfae2dd114a37618ca270_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Users\Admin\AppData\Local\Temp\f760f2d.exeC:\Users\Admin\AppData\Local\Temp\f760f2d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3052
-
-
C:\Users\Admin\AppData\Local\Temp\f7610d2.exeC:\Users\Admin\AppData\Local\Temp\f7610d2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2780
-
-
C:\Users\Admin\AppData\Local\Temp\f763228.exeC:\Users\Admin\AppData\Local\Temp\f763228.exe4⤵
- Executes dropped EXE
PID:2512
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:840
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5e948f02f669c44cac22c1ac30c64c2dd
SHA1aa0afd0332d20acb02954e262cd5cba45da18149
SHA2569132bef6bc6d417d0ea467f8a982d95360e2637d52fe6c9bfdd5b4c7801b268e
SHA51228a329969ac03bf73ea365dce693f2ecbbc7a37972fdf6f4098c9a0d35d1b619d202892db070f890cb049010221d9a677cf1e705f1e0d32f51d419c5f03e5200
-
Filesize
257B
MD5a4e74a9db58b8076bccdbd3d32d78300
SHA1c70362da3747473c262aec2bf544c56a9d933edf
SHA256919145ee8df85e9c08387da42ff015ec382aca576fcb8e97c214cf079799e2a5
SHA512289b495867c8f3864182235bf276458a973edf1315358efe1fe8740cb2a7ecb6a138a15228ce988650812da98e9a9c9b355ca2e0cbcbc263698880993f8573b4