Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 19:57
Static task
static1
Behavioral task
behavioral1
Sample
3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll
-
Size
120KB
-
MD5
3eafc62984702e015db77e1df30e2950
-
SHA1
69725258c0e82c8ed41baaad2810ff07d7a85624
-
SHA256
469c03431549dba4a3a49ba65abb6de71e9c191aa600d635791ac795379e89d9
-
SHA512
0957d8c155ada6853879e57f4fb8fd1d68516bdb12725c88a4503dc6a681e14e64d20221764833f08debee334199e52a660a7c98057951c88f2c2eb8805c6af0
-
SSDEEP
3072:ep3SeK8uYK+/AxdlPUwZa2awNnCSsqk3sh7MiVrT8N0W:0YYKBxdlBLNCrqkUVen
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
f760efe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760efe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760efe.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760efe.exe -
Processes:
f760efe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760efe.exe -
Processes:
f760efe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760efe.exe -
Executes dropped EXE 3 IoCs
Processes:
f760efe.exef761094.exef762a8a.exepid process 1884 f760efe.exe 2628 f761094.exe 2340 f762a8a.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2848 rundll32.exe 2848 rundll32.exe 2848 rundll32.exe 2848 rundll32.exe 2848 rundll32.exe 2848 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1884-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-23-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-61-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-83-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-84-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-86-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-105-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-107-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1884-150-0x0000000000670000-0x000000000172A000-memory.dmp upx -
Processes:
f760efe.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760efe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760efe.exe -
Processes:
f760efe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760efe.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760efe.exedescription ioc process File opened (read-only) \??\J: f760efe.exe File opened (read-only) \??\M: f760efe.exe File opened (read-only) \??\P: f760efe.exe File opened (read-only) \??\G: f760efe.exe File opened (read-only) \??\H: f760efe.exe File opened (read-only) \??\L: f760efe.exe File opened (read-only) \??\O: f760efe.exe File opened (read-only) \??\I: f760efe.exe File opened (read-only) \??\Q: f760efe.exe File opened (read-only) \??\R: f760efe.exe File opened (read-only) \??\S: f760efe.exe File opened (read-only) \??\E: f760efe.exe File opened (read-only) \??\K: f760efe.exe File opened (read-only) \??\N: f760efe.exe -
Drops file in Windows directory 2 IoCs
Processes:
f760efe.exedescription ioc process File created C:\Windows\f760f5c f760efe.exe File opened for modification C:\Windows\SYSTEM.INI f760efe.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f760efe.exepid process 1884 f760efe.exe 1884 f760efe.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f760efe.exedescription pid process Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe Token: SeDebugPrivilege 1884 f760efe.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef760efe.exedescription pid process target process PID 2800 wrote to memory of 2848 2800 rundll32.exe rundll32.exe PID 2800 wrote to memory of 2848 2800 rundll32.exe rundll32.exe PID 2800 wrote to memory of 2848 2800 rundll32.exe rundll32.exe PID 2800 wrote to memory of 2848 2800 rundll32.exe rundll32.exe PID 2800 wrote to memory of 2848 2800 rundll32.exe rundll32.exe PID 2800 wrote to memory of 2848 2800 rundll32.exe rundll32.exe PID 2800 wrote to memory of 2848 2800 rundll32.exe rundll32.exe PID 2848 wrote to memory of 1884 2848 rundll32.exe f760efe.exe PID 2848 wrote to memory of 1884 2848 rundll32.exe f760efe.exe PID 2848 wrote to memory of 1884 2848 rundll32.exe f760efe.exe PID 2848 wrote to memory of 1884 2848 rundll32.exe f760efe.exe PID 1884 wrote to memory of 1120 1884 f760efe.exe taskhost.exe PID 1884 wrote to memory of 1180 1884 f760efe.exe Dwm.exe PID 1884 wrote to memory of 1216 1884 f760efe.exe Explorer.EXE PID 1884 wrote to memory of 2132 1884 f760efe.exe DllHost.exe PID 1884 wrote to memory of 2800 1884 f760efe.exe rundll32.exe PID 1884 wrote to memory of 2848 1884 f760efe.exe rundll32.exe PID 1884 wrote to memory of 2848 1884 f760efe.exe rundll32.exe PID 2848 wrote to memory of 2628 2848 rundll32.exe f761094.exe PID 2848 wrote to memory of 2628 2848 rundll32.exe f761094.exe PID 2848 wrote to memory of 2628 2848 rundll32.exe f761094.exe PID 2848 wrote to memory of 2628 2848 rundll32.exe f761094.exe PID 2848 wrote to memory of 2340 2848 rundll32.exe f762a8a.exe PID 2848 wrote to memory of 2340 2848 rundll32.exe f762a8a.exe PID 2848 wrote to memory of 2340 2848 rundll32.exe f762a8a.exe PID 2848 wrote to memory of 2340 2848 rundll32.exe f762a8a.exe PID 1884 wrote to memory of 1120 1884 f760efe.exe taskhost.exe PID 1884 wrote to memory of 1180 1884 f760efe.exe Dwm.exe PID 1884 wrote to memory of 1216 1884 f760efe.exe Explorer.EXE PID 1884 wrote to memory of 2628 1884 f760efe.exe f761094.exe PID 1884 wrote to memory of 2628 1884 f760efe.exe f761094.exe PID 1884 wrote to memory of 2340 1884 f760efe.exe f762a8a.exe PID 1884 wrote to memory of 2340 1884 f760efe.exe f762a8a.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
f760efe.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760efe.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\3eafc62984702e015db77e1df30e2950_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Users\Admin\AppData\Local\Temp\f760efe.exeC:\Users\Admin\AppData\Local\Temp\f760efe.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1884 -
C:\Users\Admin\AppData\Local\Temp\f761094.exeC:\Users\Admin\AppData\Local\Temp\f761094.exe4⤵
- Executes dropped EXE
PID:2628 -
C:\Users\Admin\AppData\Local\Temp\f762a8a.exeC:\Users\Admin\AppData\Local\Temp\f762a8a.exe4⤵
- Executes dropped EXE
PID:2340
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2132
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a36a2ef79824fa706524099b792abc4e
SHA161821464c08c110d226f3be1a0f8b82e93666bac
SHA2569a793f3ff68844bef7027537680ff7bd3cd0cf21e7330c09f4b5c2c4b1390962
SHA5122ebb0b7a0055ec61d371909362a68b7a19275ce28bcb09f699e84dc30346b9385349a738bead73c8fe7ca21a75333b03bf447ea53a1d25aa7dccc13a8ff3af8b