Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 04:43
Static task
static1
Behavioral task
behavioral1
Sample
a9ccebb790c8db6f93d51b5a06adf1d0_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
a9ccebb790c8db6f93d51b5a06adf1d0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
a9ccebb790c8db6f93d51b5a06adf1d0
-
SHA1
d8f36ec5c3336c4b93552ccd9ac59854216bd84e
-
SHA256
a31a593b4055f57797d4ff318e7d9adada273cb6c6a3d523ed54b1ef83139e5f
-
SHA512
07f04ebed8658b9cd574d64376680e5c4ab3eaefde9fff0f2e08a5afd6ed9b68ede80c339df24dad9ab88eaeeb82e1623a1b17dee25909ff8bbd8da0fb5be2a9
-
SSDEEP
1536:sXTyBHqGfvy71uiKh09QtQ5rEZ9pn4uNcxb0Zo2O2XCIs7e0Cw79+mUwxMAM:smBtc1uimFtQ5oHp42WyCoCIsiojG
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f760c12.exef760d88.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760d88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760d88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760c12.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760c12.exe -
Processes:
f760c12.exef760d88.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760d88.exe -
Processes:
f760c12.exef760d88.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760d88.exe -
Executes dropped EXE 3 IoCs
Processes:
f760c12.exef760d88.exef7627fa.exepid process 2148 f760c12.exe 2608 f760d88.exe 772 f7627fa.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2756 rundll32.exe 2756 rundll32.exe 2756 rundll32.exe 2756 rundll32.exe 2756 rundll32.exe 2756 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2148-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-21-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-22-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-65-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-66-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-68-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-67-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-70-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-71-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-86-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-88-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-90-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-110-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2148-154-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2608-166-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2608-180-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f760c12.exef760d88.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760c12.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760d88.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760d88.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760c12.exe -
Processes:
f760c12.exef760d88.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760d88.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760c12.exedescription ioc process File opened (read-only) \??\Q: f760c12.exe File opened (read-only) \??\G: f760c12.exe File opened (read-only) \??\J: f760c12.exe File opened (read-only) \??\L: f760c12.exe File opened (read-only) \??\M: f760c12.exe File opened (read-only) \??\N: f760c12.exe File opened (read-only) \??\K: f760c12.exe File opened (read-only) \??\I: f760c12.exe File opened (read-only) \??\T: f760c12.exe File opened (read-only) \??\S: f760c12.exe File opened (read-only) \??\E: f760c12.exe File opened (read-only) \??\H: f760c12.exe File opened (read-only) \??\O: f760c12.exe File opened (read-only) \??\P: f760c12.exe File opened (read-only) \??\R: f760c12.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760c12.exef760d88.exedescription ioc process File created C:\Windows\f760c6f f760c12.exe File opened for modification C:\Windows\SYSTEM.INI f760c12.exe File created C:\Windows\f765ca1 f760d88.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760c12.exef760d88.exepid process 2148 f760c12.exe 2148 f760c12.exe 2608 f760d88.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
f760c12.exef760d88.exedescription pid process Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2148 f760c12.exe Token: SeDebugPrivilege 2608 f760d88.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef760c12.exedescription pid process target process PID 2028 wrote to memory of 2756 2028 rundll32.exe rundll32.exe PID 2028 wrote to memory of 2756 2028 rundll32.exe rundll32.exe PID 2028 wrote to memory of 2756 2028 rundll32.exe rundll32.exe PID 2028 wrote to memory of 2756 2028 rundll32.exe rundll32.exe PID 2028 wrote to memory of 2756 2028 rundll32.exe rundll32.exe PID 2028 wrote to memory of 2756 2028 rundll32.exe rundll32.exe PID 2028 wrote to memory of 2756 2028 rundll32.exe rundll32.exe PID 2756 wrote to memory of 2148 2756 rundll32.exe f760c12.exe PID 2756 wrote to memory of 2148 2756 rundll32.exe f760c12.exe PID 2756 wrote to memory of 2148 2756 rundll32.exe f760c12.exe PID 2756 wrote to memory of 2148 2756 rundll32.exe f760c12.exe PID 2148 wrote to memory of 1120 2148 f760c12.exe taskhost.exe PID 2148 wrote to memory of 1172 2148 f760c12.exe Dwm.exe PID 2148 wrote to memory of 1196 2148 f760c12.exe Explorer.EXE PID 2148 wrote to memory of 1964 2148 f760c12.exe DllHost.exe PID 2148 wrote to memory of 2028 2148 f760c12.exe rundll32.exe PID 2148 wrote to memory of 2756 2148 f760c12.exe rundll32.exe PID 2148 wrote to memory of 2756 2148 f760c12.exe rundll32.exe PID 2756 wrote to memory of 2608 2756 rundll32.exe f760d88.exe PID 2756 wrote to memory of 2608 2756 rundll32.exe f760d88.exe PID 2756 wrote to memory of 2608 2756 rundll32.exe f760d88.exe PID 2756 wrote to memory of 2608 2756 rundll32.exe f760d88.exe PID 2756 wrote to memory of 772 2756 rundll32.exe f7627fa.exe PID 2756 wrote to memory of 772 2756 rundll32.exe f7627fa.exe PID 2756 wrote to memory of 772 2756 rundll32.exe f7627fa.exe PID 2756 wrote to memory of 772 2756 rundll32.exe f7627fa.exe PID 2148 wrote to memory of 1120 2148 f760c12.exe taskhost.exe PID 2148 wrote to memory of 1172 2148 f760c12.exe Dwm.exe PID 2148 wrote to memory of 1196 2148 f760c12.exe Explorer.EXE PID 2148 wrote to memory of 2608 2148 f760c12.exe f760d88.exe PID 2148 wrote to memory of 2608 2148 f760c12.exe f760d88.exe PID 2148 wrote to memory of 772 2148 f760c12.exe f7627fa.exe PID 2148 wrote to memory of 772 2148 f760c12.exe f7627fa.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f760c12.exef760d88.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760c12.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760d88.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a9ccebb790c8db6f93d51b5a06adf1d0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a9ccebb790c8db6f93d51b5a06adf1d0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\f760c12.exeC:\Users\Admin\AppData\Local\Temp\f760c12.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\f760d88.exeC:\Users\Admin\AppData\Local\Temp\f760d88.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2608 -
C:\Users\Admin\AppData\Local\Temp\f7627fa.exeC:\Users\Admin\AppData\Local\Temp\f7627fa.exe4⤵
- Executes dropped EXE
PID:772
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1964
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5185cc681997b3972ddef6a2323e86f2e
SHA193c42838b81051ab0612b1735eb43b1efe84701f
SHA25662f5773c358f36770e7b6dfea8fc660aef8a85a9f46be8013b3d9b86a3f6ea36
SHA512dbced452d4b6805b99f12440533e904617a6a0c0ba4ab5b8ea101834f5215c40d7318272c803e2b8e3fd06dd419c96a14242aefc9d4973b05644295b41a162f7
-
Filesize
97KB
MD5d7b58f9331848207b939b82e3aec3b5e
SHA147aab41503467c3c1b16706be495eacf682ffdbb
SHA25626c464c84f9d2e013bfe52717b395cf5adaa248f7e38d7c0291bb8e609d46728
SHA51275199abf2412cc43fbbbc3f7d848c70b776681741ce642cd3319555990a33fc1972326e5d5c79e2ab6838d615ded2743c55cd33e4b0f70d137355fe6a165085c