Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 04:57
Static task
static1
Behavioral task
behavioral1
Sample
9e8f3ee3ef9ea16e795bda8c8b9d96f0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
9e8f3ee3ef9ea16e795bda8c8b9d96f0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
9e8f3ee3ef9ea16e795bda8c8b9d96f0
-
SHA1
d3dcc44bb5ddc53853bbd971eea1bf2a46b957be
-
SHA256
c5b60dc1a60b5ead2a2f9c72b8015e1f81d409ac119cbb5d02bc635f30edf2a6
-
SHA512
75ec6c8e52b9856052595371c6388e257695d140c1c363e8c6baa35c99d1afd7e3a5c5ef8090bbc86fec3622e6a0a980e0047a4c0c0a17b68867f2085f62d7c9
-
SSDEEP
3072:Xb5QB3kMcSAOPkEUP9oaWYzO3a9BdHAz6YxSxn:LGBtxPkXPqanai86YxS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f762202.exef760676.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760676.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760676.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762202.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762202.exe -
Processes:
f760676.exef762202.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762202.exe -
Processes:
f760676.exef762202.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762202.exe -
Executes dropped EXE 3 IoCs
Processes:
f760676.exef7607dd.exef762202.exepid process 2332 f760676.exe 2696 f7607dd.exe 2192 f762202.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2916 rundll32.exe 2916 rundll32.exe 2916 rundll32.exe 2916 rundll32.exe 2916 rundll32.exe 2916 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2332-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-13-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-14-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-61-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-60-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-67-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-82-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-83-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-85-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-104-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-106-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2332-149-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2192-169-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/2192-203-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Processes:
f762202.exef760676.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762202.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760676.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762202.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760676.exe -
Processes:
f760676.exef762202.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762202.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760676.exef762202.exedescription ioc process File opened (read-only) \??\N: f760676.exe File opened (read-only) \??\P: f760676.exe File opened (read-only) \??\S: f760676.exe File opened (read-only) \??\T: f760676.exe File opened (read-only) \??\E: f762202.exe File opened (read-only) \??\M: f760676.exe File opened (read-only) \??\G: f762202.exe File opened (read-only) \??\G: f760676.exe File opened (read-only) \??\H: f760676.exe File opened (read-only) \??\I: f760676.exe File opened (read-only) \??\J: f760676.exe File opened (read-only) \??\K: f760676.exe File opened (read-only) \??\E: f760676.exe File opened (read-only) \??\L: f760676.exe File opened (read-only) \??\O: f760676.exe File opened (read-only) \??\R: f760676.exe File opened (read-only) \??\Q: f760676.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760676.exef762202.exedescription ioc process File created C:\Windows\f7606d4 f760676.exe File opened for modification C:\Windows\SYSTEM.INI f760676.exe File created C:\Windows\f765698 f762202.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760676.exef762202.exepid process 2332 f760676.exe 2332 f760676.exe 2192 f762202.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f760676.exef762202.exedescription pid process Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2332 f760676.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe Token: SeDebugPrivilege 2192 f762202.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef760676.exef762202.exedescription pid process target process PID 2868 wrote to memory of 2916 2868 rundll32.exe rundll32.exe PID 2868 wrote to memory of 2916 2868 rundll32.exe rundll32.exe PID 2868 wrote to memory of 2916 2868 rundll32.exe rundll32.exe PID 2868 wrote to memory of 2916 2868 rundll32.exe rundll32.exe PID 2868 wrote to memory of 2916 2868 rundll32.exe rundll32.exe PID 2868 wrote to memory of 2916 2868 rundll32.exe rundll32.exe PID 2868 wrote to memory of 2916 2868 rundll32.exe rundll32.exe PID 2916 wrote to memory of 2332 2916 rundll32.exe f760676.exe PID 2916 wrote to memory of 2332 2916 rundll32.exe f760676.exe PID 2916 wrote to memory of 2332 2916 rundll32.exe f760676.exe PID 2916 wrote to memory of 2332 2916 rundll32.exe f760676.exe PID 2332 wrote to memory of 1092 2332 f760676.exe taskhost.exe PID 2332 wrote to memory of 1164 2332 f760676.exe Dwm.exe PID 2332 wrote to memory of 1176 2332 f760676.exe Explorer.EXE PID 2332 wrote to memory of 1292 2332 f760676.exe DllHost.exe PID 2332 wrote to memory of 2868 2332 f760676.exe rundll32.exe PID 2332 wrote to memory of 2916 2332 f760676.exe rundll32.exe PID 2332 wrote to memory of 2916 2332 f760676.exe rundll32.exe PID 2916 wrote to memory of 2696 2916 rundll32.exe f7607dd.exe PID 2916 wrote to memory of 2696 2916 rundll32.exe f7607dd.exe PID 2916 wrote to memory of 2696 2916 rundll32.exe f7607dd.exe PID 2916 wrote to memory of 2696 2916 rundll32.exe f7607dd.exe PID 2916 wrote to memory of 2192 2916 rundll32.exe f762202.exe PID 2916 wrote to memory of 2192 2916 rundll32.exe f762202.exe PID 2916 wrote to memory of 2192 2916 rundll32.exe f762202.exe PID 2916 wrote to memory of 2192 2916 rundll32.exe f762202.exe PID 2332 wrote to memory of 1092 2332 f760676.exe taskhost.exe PID 2332 wrote to memory of 1164 2332 f760676.exe Dwm.exe PID 2332 wrote to memory of 1176 2332 f760676.exe Explorer.EXE PID 2332 wrote to memory of 2696 2332 f760676.exe f7607dd.exe PID 2332 wrote to memory of 2696 2332 f760676.exe f7607dd.exe PID 2332 wrote to memory of 2192 2332 f760676.exe f762202.exe PID 2332 wrote to memory of 2192 2332 f760676.exe f762202.exe PID 2192 wrote to memory of 1092 2192 f762202.exe taskhost.exe PID 2192 wrote to memory of 1164 2192 f762202.exe Dwm.exe PID 2192 wrote to memory of 1176 2192 f762202.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f760676.exef762202.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760676.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762202.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1176
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9e8f3ee3ef9ea16e795bda8c8b9d96f0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\9e8f3ee3ef9ea16e795bda8c8b9d96f0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Users\Admin\AppData\Local\Temp\f760676.exeC:\Users\Admin\AppData\Local\Temp\f760676.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\f7607dd.exeC:\Users\Admin\AppData\Local\Temp\f7607dd.exe4⤵
- Executes dropped EXE
PID:2696 -
C:\Users\Admin\AppData\Local\Temp\f762202.exeC:\Users\Admin\AppData\Local\Temp\f762202.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2192
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1292
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5cd84762c2938cc83d7ece78e87c0b4e6
SHA19297b8f3902ba56104d54e3b049bb1c4e8560514
SHA2566c4c491e5c6bdc3b05bdf056cf2a47a13ddd8f56d7cae24f792dcb8d8cac862d
SHA512c20986c60d122c71a73e1faaa5da186c1febca1e54ca799c954246888a827d53d4a9ab2a2a7740b6627d370c69cf140f7684b23ef3a6d2a6b571dcec65dc4e1e
-
Filesize
97KB
MD5a5db73441c884539ab922179573dd89c
SHA1c1c9b97831f1c2e0264ea17e0179efd69e65f9b9
SHA256276702c3b892f3c4c9eecc69b171c6fd3836d6d808ba22e32edf5690af007bcc
SHA512aa3e5d10f60b5bf68ca0a7b25d4705bce729946f4324ff9a0f77a2751da7b175633bf370cf415cc0b041d41739f2e17c84c0272c38c6c561f7efb3dc6bf4d30d