Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 20:09
Static task
static1
Behavioral task
behavioral1
Sample
27042f56e7b30ffabd3dc5251f673930_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
27042f56e7b30ffabd3dc5251f673930_NeikiAnalytics.dll
-
Size
120KB
-
MD5
27042f56e7b30ffabd3dc5251f673930
-
SHA1
473077f2a7a985d6853c01f091e5884cb7cdfd4e
-
SHA256
eaffcb7caefb77fd919ab1be9dc5f1e5bcb77d561e62a4e0f334229d86a66a14
-
SHA512
a74f0a315e497f09d753a05a2f4a52bdacdd7c93cb7e696715ea75b5f060d2957d26cb4f805ddc146fd98f330786184a7ad313fd98345f1c6e47d8c149e1a66c
-
SSDEEP
3072:v1TEbizIKxzr6tiDeccQdBrTIAvw3wCsczANu/:pzB+WeT0rC3zK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7619a8.exef761b3e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761b3e.exe -
Processes:
f7619a8.exef761b3e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761b3e.exe -
Processes:
f7619a8.exef761b3e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761b3e.exe -
Executes dropped EXE 3 IoCs
Processes:
f7619a8.exef761b3e.exef763572.exepid process 2800 f7619a8.exe 2400 f761b3e.exe 2652 f763572.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe 2080 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2800-15-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-16-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-19-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-21-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-14-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-23-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-20-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-18-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-17-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-22-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-63-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-64-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-65-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-66-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-67-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-69-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-70-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-84-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-86-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-88-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-109-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2800-151-0x00000000005F0000-0x00000000016AA000-memory.dmp upx behavioral1/memory/2400-165-0x0000000000A00000-0x0000000001ABA000-memory.dmp upx -
Processes:
f7619a8.exef761b3e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761b3e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761b3e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761b3e.exe -
Processes:
f761b3e.exef7619a8.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761b3e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7619a8.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7619a8.exedescription ioc process File opened (read-only) \??\G: f7619a8.exe File opened (read-only) \??\S: f7619a8.exe File opened (read-only) \??\T: f7619a8.exe File opened (read-only) \??\E: f7619a8.exe File opened (read-only) \??\J: f7619a8.exe File opened (read-only) \??\N: f7619a8.exe File opened (read-only) \??\Q: f7619a8.exe File opened (read-only) \??\I: f7619a8.exe File opened (read-only) \??\M: f7619a8.exe File opened (read-only) \??\O: f7619a8.exe File opened (read-only) \??\P: f7619a8.exe File opened (read-only) \??\R: f7619a8.exe File opened (read-only) \??\H: f7619a8.exe File opened (read-only) \??\K: f7619a8.exe File opened (read-only) \??\L: f7619a8.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7619a8.exef761b3e.exedescription ioc process File created C:\Windows\f761a06 f7619a8.exe File opened for modification C:\Windows\SYSTEM.INI f7619a8.exe File created C:\Windows\f766a19 f761b3e.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f7619a8.exepid process 2800 f7619a8.exe 2800 f7619a8.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f7619a8.exedescription pid process Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe Token: SeDebugPrivilege 2800 f7619a8.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef7619a8.exedescription pid process target process PID 2804 wrote to memory of 2080 2804 rundll32.exe rundll32.exe PID 2804 wrote to memory of 2080 2804 rundll32.exe rundll32.exe PID 2804 wrote to memory of 2080 2804 rundll32.exe rundll32.exe PID 2804 wrote to memory of 2080 2804 rundll32.exe rundll32.exe PID 2804 wrote to memory of 2080 2804 rundll32.exe rundll32.exe PID 2804 wrote to memory of 2080 2804 rundll32.exe rundll32.exe PID 2804 wrote to memory of 2080 2804 rundll32.exe rundll32.exe PID 2080 wrote to memory of 2800 2080 rundll32.exe f7619a8.exe PID 2080 wrote to memory of 2800 2080 rundll32.exe f7619a8.exe PID 2080 wrote to memory of 2800 2080 rundll32.exe f7619a8.exe PID 2080 wrote to memory of 2800 2080 rundll32.exe f7619a8.exe PID 2800 wrote to memory of 1064 2800 f7619a8.exe Dwm.exe PID 2800 wrote to memory of 1092 2800 f7619a8.exe taskhost.exe PID 2800 wrote to memory of 1132 2800 f7619a8.exe Explorer.EXE PID 2800 wrote to memory of 1696 2800 f7619a8.exe DllHost.exe PID 2800 wrote to memory of 2804 2800 f7619a8.exe rundll32.exe PID 2800 wrote to memory of 2080 2800 f7619a8.exe rundll32.exe PID 2800 wrote to memory of 2080 2800 f7619a8.exe rundll32.exe PID 2080 wrote to memory of 2400 2080 rundll32.exe f761b3e.exe PID 2080 wrote to memory of 2400 2080 rundll32.exe f761b3e.exe PID 2080 wrote to memory of 2400 2080 rundll32.exe f761b3e.exe PID 2080 wrote to memory of 2400 2080 rundll32.exe f761b3e.exe PID 2080 wrote to memory of 2652 2080 rundll32.exe f763572.exe PID 2080 wrote to memory of 2652 2080 rundll32.exe f763572.exe PID 2080 wrote to memory of 2652 2080 rundll32.exe f763572.exe PID 2080 wrote to memory of 2652 2080 rundll32.exe f763572.exe PID 2800 wrote to memory of 1064 2800 f7619a8.exe Dwm.exe PID 2800 wrote to memory of 1092 2800 f7619a8.exe taskhost.exe PID 2800 wrote to memory of 1132 2800 f7619a8.exe Explorer.EXE PID 2800 wrote to memory of 2400 2800 f7619a8.exe f761b3e.exe PID 2800 wrote to memory of 2400 2800 f7619a8.exe f761b3e.exe PID 2800 wrote to memory of 2652 2800 f7619a8.exe f763572.exe PID 2800 wrote to memory of 2652 2800 f7619a8.exe f763572.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f7619a8.exef761b3e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7619a8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761b3e.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1064
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1132
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\27042f56e7b30ffabd3dc5251f673930_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\27042f56e7b30ffabd3dc5251f673930_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\f7619a8.exeC:\Users\Admin\AppData\Local\Temp\f7619a8.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\f761b3e.exeC:\Users\Admin\AppData\Local\Temp\f761b3e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\f763572.exeC:\Users\Admin\AppData\Local\Temp\f763572.exe4⤵
- Executes dropped EXE
PID:2652
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5fa5505a3b1f21d15ed7f9ff46836c01d
SHA105cf8176c084dcb70dd9852674998c3cd5b4efb6
SHA2560ad050e11e076de6fcac913f0d1aa2c04772559af2fc47ca01035a77d2f07960
SHA5120a6f8ca28893a06eba3a1afadba3b8fed19954e9f711e7bcf85f942d68c19846180f7ebc0ee00c9ee3f2954314f8e6e68ab9f86c3f67c928026c5fc739913d2e
-
Filesize
97KB
MD57ce4fafacb138d70c7103a92272aff53
SHA1e3ceebce6283be7f4c0b2db998b4f82aebf4fff5
SHA256b7ce269805b7f3fb1bfc61cafd6357c01ab7a37c9fa2d74837404cbfd09cea84
SHA512c3327e15e68eb41db82590e97d46f92f58903b615fa97e5a2dd345eaa0a4627aadb08f71a8692dbcecef93097e3ff148a25b453d2df9de30d79f8e110bd70aaa