Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 02:29
Static task
static1
Behavioral task
behavioral1
Sample
8a556d77b8953370b9a07d4ebf1a5610_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
8a556d77b8953370b9a07d4ebf1a5610_NeikiAnalytics.dll
-
Size
120KB
-
MD5
8a556d77b8953370b9a07d4ebf1a5610
-
SHA1
71a8f4ff990e33a3b606dd9dbc6e26b9b55024d0
-
SHA256
a9c4ad716b593a01e04df95c02c2943ed167989db198dc057fd9a16986461a00
-
SHA512
e8d9d04fc24f24f656aca49e4647b44cd89d8c5629a915d69f51d14ed8aa3fc33011ada8e80b2cca19ad44ea098b5ec73b4fd7dc2074188921aa7eb993611e9f
-
SSDEEP
1536:zzureJadXopl09Zm5gArRWVdJaVRySfP5p6fLagdr6FbzYpmn:zzKei8OZm51h3h7EVdUzem
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f762c2f.exef761056.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761056.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761056.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761056.exe -
Processes:
f761056.exef762c2f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c2f.exe -
Processes:
f761056.exef762c2f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762c2f.exe -
Executes dropped EXE 3 IoCs
Processes:
f761056.exef7611bc.exef762c2f.exepid process 2016 f761056.exe 2420 f7611bc.exe 2308 f762c2f.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe 1940 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2016-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-61-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-62-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-68-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-81-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-84-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-102-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-105-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2016-153-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2308-170-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2308-207-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f762c2f.exef761056.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762c2f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761056.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761056.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762c2f.exe -
Processes:
f761056.exef762c2f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c2f.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761056.exef762c2f.exedescription ioc process File opened (read-only) \??\P: f761056.exe File opened (read-only) \??\R: f761056.exe File opened (read-only) \??\T: f761056.exe File opened (read-only) \??\E: f762c2f.exe File opened (read-only) \??\E: f761056.exe File opened (read-only) \??\G: f761056.exe File opened (read-only) \??\I: f761056.exe File opened (read-only) \??\S: f761056.exe File opened (read-only) \??\G: f762c2f.exe File opened (read-only) \??\K: f761056.exe File opened (read-only) \??\N: f761056.exe File opened (read-only) \??\O: f761056.exe File opened (read-only) \??\Q: f761056.exe File opened (read-only) \??\H: f761056.exe File opened (read-only) \??\J: f761056.exe File opened (read-only) \??\L: f761056.exe File opened (read-only) \??\M: f761056.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761056.exef762c2f.exedescription ioc process File created C:\Windows\f7610a4 f761056.exe File opened for modification C:\Windows\SYSTEM.INI f761056.exe File created C:\Windows\f7660c6 f762c2f.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761056.exef762c2f.exepid process 2016 f761056.exe 2016 f761056.exe 2308 f762c2f.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761056.exef762c2f.exedescription pid process Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2016 f761056.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe Token: SeDebugPrivilege 2308 f762c2f.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761056.exef762c2f.exedescription pid process target process PID 2744 wrote to memory of 1940 2744 rundll32.exe rundll32.exe PID 2744 wrote to memory of 1940 2744 rundll32.exe rundll32.exe PID 2744 wrote to memory of 1940 2744 rundll32.exe rundll32.exe PID 2744 wrote to memory of 1940 2744 rundll32.exe rundll32.exe PID 2744 wrote to memory of 1940 2744 rundll32.exe rundll32.exe PID 2744 wrote to memory of 1940 2744 rundll32.exe rundll32.exe PID 2744 wrote to memory of 1940 2744 rundll32.exe rundll32.exe PID 1940 wrote to memory of 2016 1940 rundll32.exe f761056.exe PID 1940 wrote to memory of 2016 1940 rundll32.exe f761056.exe PID 1940 wrote to memory of 2016 1940 rundll32.exe f761056.exe PID 1940 wrote to memory of 2016 1940 rundll32.exe f761056.exe PID 2016 wrote to memory of 1080 2016 f761056.exe taskhost.exe PID 2016 wrote to memory of 1164 2016 f761056.exe Dwm.exe PID 2016 wrote to memory of 1184 2016 f761056.exe Explorer.EXE PID 2016 wrote to memory of 2340 2016 f761056.exe DllHost.exe PID 2016 wrote to memory of 2744 2016 f761056.exe rundll32.exe PID 2016 wrote to memory of 1940 2016 f761056.exe rundll32.exe PID 2016 wrote to memory of 1940 2016 f761056.exe rundll32.exe PID 1940 wrote to memory of 2420 1940 rundll32.exe f7611bc.exe PID 1940 wrote to memory of 2420 1940 rundll32.exe f7611bc.exe PID 1940 wrote to memory of 2420 1940 rundll32.exe f7611bc.exe PID 1940 wrote to memory of 2420 1940 rundll32.exe f7611bc.exe PID 1940 wrote to memory of 2308 1940 rundll32.exe f762c2f.exe PID 1940 wrote to memory of 2308 1940 rundll32.exe f762c2f.exe PID 1940 wrote to memory of 2308 1940 rundll32.exe f762c2f.exe PID 1940 wrote to memory of 2308 1940 rundll32.exe f762c2f.exe PID 2016 wrote to memory of 1080 2016 f761056.exe taskhost.exe PID 2016 wrote to memory of 1164 2016 f761056.exe Dwm.exe PID 2016 wrote to memory of 1184 2016 f761056.exe Explorer.EXE PID 2016 wrote to memory of 2420 2016 f761056.exe f7611bc.exe PID 2016 wrote to memory of 2420 2016 f761056.exe f7611bc.exe PID 2016 wrote to memory of 2308 2016 f761056.exe f762c2f.exe PID 2016 wrote to memory of 2308 2016 f761056.exe f762c2f.exe PID 2308 wrote to memory of 1080 2308 f762c2f.exe taskhost.exe PID 2308 wrote to memory of 1164 2308 f762c2f.exe Dwm.exe PID 2308 wrote to memory of 1184 2308 f762c2f.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761056.exef762c2f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761056.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c2f.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1080
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1184
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8a556d77b8953370b9a07d4ebf1a5610_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8a556d77b8953370b9a07d4ebf1a5610_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Users\Admin\AppData\Local\Temp\f761056.exeC:\Users\Admin\AppData\Local\Temp\f761056.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\f7611bc.exeC:\Users\Admin\AppData\Local\Temp\f7611bc.exe4⤵
- Executes dropped EXE
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\f762c2f.exeC:\Users\Admin\AppData\Local\Temp\f762c2f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2308
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2340
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5a9d6f8318fb66734025af8302005b73f
SHA1d75de0d339db3e5e9377b3881780046ef1705b64
SHA2565e9e490cd3b5dd94ef4d08a05a714d811bdf7a942fab42f782f1c63846eb4121
SHA512d1a4b725909575a488de2218cc64abbe4504e2a8d1ce90907360d3f19b741919de327d01ed1cf81d1e3157deb2906f29d6854a4a705cfb24e13d539b69269fa4
-
Filesize
97KB
MD50d810d782f2adee06bb872d6cc715600
SHA1e6f7a18d91e9635ad1bb52074571587a8ddb95f4
SHA25644e36d0c4140fadb7179afab4664ba615f035a482632bd64a82c3e5304fdc81e
SHA512ede0654045bc3d630d3bc424ec22bdcc0d4260cf4617745be8a39f80eaae4eb472369226fed86b3db6bb246bc33461dccebaab957de735129080923e87269ac4