Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 05:20
Static task
static1
Behavioral task
behavioral1
Sample
804b60dd9f9550732b45812d564473e0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
804b60dd9f9550732b45812d564473e0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
804b60dd9f9550732b45812d564473e0
-
SHA1
5d074cd1e5b29586987884f3f55f4e16acd83f3e
-
SHA256
46c8fdb6c4491dae3ba1c61d8a94cd2839403badcbe17270816a7dc867225b5f
-
SHA512
cea59b2ed3143c7bdf10aa60de0cb5df817adf303ae33e663a0a4acf3a4680d633e1d9fb844cf1bc9a9e916c648224dcea2962adb1b6f773637c0883b62c83d3
-
SSDEEP
1536:UacGCOAmIswLGUlp66XOulwxISbCr0bpSC3M62gMk8O2b8BMFvWYtRtui:E2APL97XOIwxpDbp4xFeQu
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f760f3d.exef7610f2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7610f2.exe -
Processes:
f760f3d.exef7610f2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610f2.exe -
Processes:
f7610f2.exef760f3d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610f2.exe -
Executes dropped EXE 3 IoCs
Processes:
f760f3d.exef7610f2.exef762d28.exepid process 2632 f760f3d.exe 2444 f7610f2.exe 1580 f762d28.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe 1932 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2632-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-14-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-23-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-65-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-68-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-81-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-82-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-84-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-104-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-106-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-107-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2632-150-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2444-162-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2444-184-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Processes:
f7610f2.exef760f3d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760f3d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610f2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7610f2.exe -
Processes:
f760f3d.exef7610f2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610f2.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760f3d.exedescription ioc process File opened (read-only) \??\K: f760f3d.exe File opened (read-only) \??\M: f760f3d.exe File opened (read-only) \??\Q: f760f3d.exe File opened (read-only) \??\E: f760f3d.exe File opened (read-only) \??\I: f760f3d.exe File opened (read-only) \??\H: f760f3d.exe File opened (read-only) \??\P: f760f3d.exe File opened (read-only) \??\O: f760f3d.exe File opened (read-only) \??\R: f760f3d.exe File opened (read-only) \??\J: f760f3d.exe File opened (read-only) \??\N: f760f3d.exe File opened (read-only) \??\G: f760f3d.exe File opened (read-only) \??\L: f760f3d.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760f3d.exef7610f2.exedescription ioc process File created C:\Windows\f760fc9 f760f3d.exe File opened for modification C:\Windows\SYSTEM.INI f760f3d.exe File created C:\Windows\f765fbc f7610f2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760f3d.exef7610f2.exepid process 2632 f760f3d.exe 2632 f760f3d.exe 2444 f7610f2.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f760f3d.exef7610f2.exedescription pid process Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2632 f760f3d.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe Token: SeDebugPrivilege 2444 f7610f2.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef760f3d.exef7610f2.exedescription pid process target process PID 2008 wrote to memory of 1932 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1932 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1932 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1932 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1932 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1932 2008 rundll32.exe rundll32.exe PID 2008 wrote to memory of 1932 2008 rundll32.exe rundll32.exe PID 1932 wrote to memory of 2632 1932 rundll32.exe f760f3d.exe PID 1932 wrote to memory of 2632 1932 rundll32.exe f760f3d.exe PID 1932 wrote to memory of 2632 1932 rundll32.exe f760f3d.exe PID 1932 wrote to memory of 2632 1932 rundll32.exe f760f3d.exe PID 2632 wrote to memory of 1056 2632 f760f3d.exe taskhost.exe PID 2632 wrote to memory of 1112 2632 f760f3d.exe Dwm.exe PID 2632 wrote to memory of 1136 2632 f760f3d.exe Explorer.EXE PID 2632 wrote to memory of 2344 2632 f760f3d.exe DllHost.exe PID 2632 wrote to memory of 2008 2632 f760f3d.exe rundll32.exe PID 2632 wrote to memory of 1932 2632 f760f3d.exe rundll32.exe PID 2632 wrote to memory of 1932 2632 f760f3d.exe rundll32.exe PID 1932 wrote to memory of 2444 1932 rundll32.exe f7610f2.exe PID 1932 wrote to memory of 2444 1932 rundll32.exe f7610f2.exe PID 1932 wrote to memory of 2444 1932 rundll32.exe f7610f2.exe PID 1932 wrote to memory of 2444 1932 rundll32.exe f7610f2.exe PID 1932 wrote to memory of 1580 1932 rundll32.exe f762d28.exe PID 1932 wrote to memory of 1580 1932 rundll32.exe f762d28.exe PID 1932 wrote to memory of 1580 1932 rundll32.exe f762d28.exe PID 1932 wrote to memory of 1580 1932 rundll32.exe f762d28.exe PID 2632 wrote to memory of 1056 2632 f760f3d.exe taskhost.exe PID 2632 wrote to memory of 1112 2632 f760f3d.exe Dwm.exe PID 2632 wrote to memory of 1136 2632 f760f3d.exe Explorer.EXE PID 2632 wrote to memory of 2444 2632 f760f3d.exe f7610f2.exe PID 2632 wrote to memory of 2444 2632 f760f3d.exe f7610f2.exe PID 2632 wrote to memory of 1580 2632 f760f3d.exe f762d28.exe PID 2632 wrote to memory of 1580 2632 f760f3d.exe f762d28.exe PID 2444 wrote to memory of 1056 2444 f7610f2.exe taskhost.exe PID 2444 wrote to memory of 1112 2444 f7610f2.exe Dwm.exe PID 2444 wrote to memory of 1136 2444 f7610f2.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f760f3d.exef7610f2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760f3d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610f2.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1056
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1112
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1136
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\804b60dd9f9550732b45812d564473e0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\804b60dd9f9550732b45812d564473e0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\f760f3d.exeC:\Users\Admin\AppData\Local\Temp\f760f3d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\f7610f2.exeC:\Users\Admin\AppData\Local\Temp\f7610f2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2444
-
-
C:\Users\Admin\AppData\Local\Temp\f762d28.exeC:\Users\Admin\AppData\Local\Temp\f762d28.exe4⤵
- Executes dropped EXE
PID:1580
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2344
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51a8aa3351c7d77252dcdf1cd7d53422e
SHA1042831325e31d2496e10e0bca58f826889b2622a
SHA256908337b1bc70b84430ca43771ff05450b75510dd79ba293dd64278c285cce983
SHA512ea5df8e9a0428af6bd6111e42e0450ae2e36894c27d2c4309c445d2d682914adbebcee029961f5f91d07cf7272d9f5fe41171e09c10f1eee5793c14b84a79964
-
Filesize
97KB
MD556c36ccd9f7a881f74132f291a78ee1a
SHA18463066c716b125be9eff03beb636981ce794dba
SHA25624d112df5272565745e2032ac85ee88e097648e14c5c7916955c1fe4cca9a810
SHA512ff56698b98b42bc12f4990e659ed0e19133fb948d372d419856b5d01fb08547712a2492b33d5613600c28c8d2b67083816b6cc69048f8543503465f4ef3a5b37