Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 01:21
Static task
static1
Behavioral task
behavioral1
Sample
6999f3ff092785abe3b1dcdf3cb85860_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
6999f3ff092785abe3b1dcdf3cb85860_NeikiAnalytics.dll
-
Size
120KB
-
MD5
6999f3ff092785abe3b1dcdf3cb85860
-
SHA1
2e167b872fc78b0021840cb7517a7c482978f6ca
-
SHA256
0dc800260fe842781a5c99c90cc1e0e01743960e09717201c8eafe7ad76f4c3c
-
SHA512
e432ae4c88b069f2f3f2c3eeb39992b5b91fa5b171e82786674b922b3db0012e24a077e71d12f63235615e70ea747dbb6d189db0245ab3941e35f29aae443ab3
-
SSDEEP
1536:evryDKeQr6NwD1RJa7AAGqefixu9FRNQQbIpCQyT+XY0bLj6kU4Kh1ver3iOpOM:ejyOF6uD1RU2MsFxOo0PjAxW7iOg
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
f7612b6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7612b6.exe -
Processes:
f7612b6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7612b6.exe -
Processes:
f7612b6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7612b6.exe -
Executes dropped EXE 3 IoCs
Processes:
f7612b6.exef76141d.exef762e60.exepid process 2896 f7612b6.exe 2748 f76141d.exe 2108 f762e60.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2112 rundll32.exe 2112 rundll32.exe 2112 rundll32.exe 2112 rundll32.exe 2112 rundll32.exe 2112 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2896-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-69-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-70-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-84-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-86-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-87-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-106-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-105-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2896-152-0x0000000000670000-0x000000000172A000-memory.dmp upx -
Processes:
f7612b6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7612b6.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7612b6.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7612b6.exe -
Processes:
f7612b6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7612b6.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7612b6.exedescription ioc process File opened (read-only) \??\E: f7612b6.exe File opened (read-only) \??\G: f7612b6.exe File opened (read-only) \??\S: f7612b6.exe File opened (read-only) \??\J: f7612b6.exe File opened (read-only) \??\M: f7612b6.exe File opened (read-only) \??\O: f7612b6.exe File opened (read-only) \??\P: f7612b6.exe File opened (read-only) \??\N: f7612b6.exe File opened (read-only) \??\Q: f7612b6.exe File opened (read-only) \??\R: f7612b6.exe File opened (read-only) \??\H: f7612b6.exe File opened (read-only) \??\I: f7612b6.exe File opened (read-only) \??\K: f7612b6.exe File opened (read-only) \??\L: f7612b6.exe File opened (read-only) \??\T: f7612b6.exe -
Drops file in Windows directory 2 IoCs
Processes:
f7612b6.exedescription ioc process File created C:\Windows\f761314 f7612b6.exe File opened for modification C:\Windows\SYSTEM.INI f7612b6.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f7612b6.exepid process 2896 f7612b6.exe 2896 f7612b6.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f7612b6.exedescription pid process Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe Token: SeDebugPrivilege 2896 f7612b6.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef7612b6.exedescription pid process target process PID 2384 wrote to memory of 2112 2384 rundll32.exe rundll32.exe PID 2384 wrote to memory of 2112 2384 rundll32.exe rundll32.exe PID 2384 wrote to memory of 2112 2384 rundll32.exe rundll32.exe PID 2384 wrote to memory of 2112 2384 rundll32.exe rundll32.exe PID 2384 wrote to memory of 2112 2384 rundll32.exe rundll32.exe PID 2384 wrote to memory of 2112 2384 rundll32.exe rundll32.exe PID 2384 wrote to memory of 2112 2384 rundll32.exe rundll32.exe PID 2112 wrote to memory of 2896 2112 rundll32.exe f7612b6.exe PID 2112 wrote to memory of 2896 2112 rundll32.exe f7612b6.exe PID 2112 wrote to memory of 2896 2112 rundll32.exe f7612b6.exe PID 2112 wrote to memory of 2896 2112 rundll32.exe f7612b6.exe PID 2896 wrote to memory of 1112 2896 f7612b6.exe taskhost.exe PID 2896 wrote to memory of 1172 2896 f7612b6.exe Dwm.exe PID 2896 wrote to memory of 1200 2896 f7612b6.exe Explorer.EXE PID 2896 wrote to memory of 2408 2896 f7612b6.exe DllHost.exe PID 2896 wrote to memory of 2384 2896 f7612b6.exe rundll32.exe PID 2896 wrote to memory of 2112 2896 f7612b6.exe rundll32.exe PID 2896 wrote to memory of 2112 2896 f7612b6.exe rundll32.exe PID 2112 wrote to memory of 2748 2112 rundll32.exe f76141d.exe PID 2112 wrote to memory of 2748 2112 rundll32.exe f76141d.exe PID 2112 wrote to memory of 2748 2112 rundll32.exe f76141d.exe PID 2112 wrote to memory of 2748 2112 rundll32.exe f76141d.exe PID 2112 wrote to memory of 2108 2112 rundll32.exe f762e60.exe PID 2112 wrote to memory of 2108 2112 rundll32.exe f762e60.exe PID 2112 wrote to memory of 2108 2112 rundll32.exe f762e60.exe PID 2112 wrote to memory of 2108 2112 rundll32.exe f762e60.exe PID 2896 wrote to memory of 1112 2896 f7612b6.exe taskhost.exe PID 2896 wrote to memory of 1172 2896 f7612b6.exe Dwm.exe PID 2896 wrote to memory of 1200 2896 f7612b6.exe Explorer.EXE PID 2896 wrote to memory of 2748 2896 f7612b6.exe f76141d.exe PID 2896 wrote to memory of 2748 2896 f7612b6.exe f76141d.exe PID 2896 wrote to memory of 2108 2896 f7612b6.exe f762e60.exe PID 2896 wrote to memory of 2108 2896 f7612b6.exe f762e60.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
f7612b6.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7612b6.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6999f3ff092785abe3b1dcdf3cb85860_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\6999f3ff092785abe3b1dcdf3cb85860_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\f7612b6.exeC:\Users\Admin\AppData\Local\Temp\f7612b6.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\f76141d.exeC:\Users\Admin\AppData\Local\Temp\f76141d.exe4⤵
- Executes dropped EXE
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\f762e60.exeC:\Users\Admin\AppData\Local\Temp\f762e60.exe4⤵
- Executes dropped EXE
PID:2108
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2408
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5caf260eb3f50fb44c8b449a570b49e86
SHA14055cb39f99593a239e98ef22bc1075e27d463a1
SHA25682d8e013801fe64612a3086700ba9caa2db68b5c0a4dcdab753c6270816fb88d
SHA5128b685a2f481ac333dd1b7a8619847a0668ab662254e9c5fad51d33ba56c1dd57ea5e431bc129a22e618e2398f904efa31bf252b3ffbb7585bd60905be6e413f5