Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 02:51
Static task
static1
Behavioral task
behavioral1
Sample
7c335c0e32b47268cdf7933ef8b93bf0_NeikiAnalytics.dll
Resource
win7-20240419-en
General
-
Target
7c335c0e32b47268cdf7933ef8b93bf0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
7c335c0e32b47268cdf7933ef8b93bf0
-
SHA1
3f81a3845f642aeeadef94feb619fc13654b35c5
-
SHA256
78b8a239970cfa4e753c13020b798258b0419251ee4f6c60b1b2d3b6aa692301
-
SHA512
ffe7378b75c2c4d456941d399914bcb3eb903d0abe2d77859b3775796f8420b6c3767cd7b480d8ff490ff634acdc6cbbd6c90d373c3239b9e092188544243144
-
SSDEEP
1536:jARp6UhkVaRQAVSA+W2pltLzIOPRow04+JYShTWxJHvYol5+DSOiPLIMTr:juSk6AV1+PrzIYYaxJPloDLid3
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76233a.exef763ec5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76233a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76233a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763ec5.exe -
Processes:
f763ec5.exef76233a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76233a.exe -
Processes:
f763ec5.exef76233a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763ec5.exe -
Executes dropped EXE 3 IoCs
Processes:
f76233a.exef762923.exef763ec5.exepid process 2988 f76233a.exe 2484 f762923.exe 1572 f763ec5.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1144 rundll32.exe 1144 rundll32.exe 1144 rundll32.exe 1144 rundll32.exe 1144 rundll32.exe 1144 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2988-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-14-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-23-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-66-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-81-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-82-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-100-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-102-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-106-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-110-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-111-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2988-140-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/1572-157-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/1572-192-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Processes:
f76233a.exef763ec5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76233a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763ec5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763ec5.exe -
Processes:
f763ec5.exef76233a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763ec5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76233a.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76233a.exef763ec5.exedescription ioc process File opened (read-only) \??\I: f76233a.exe File opened (read-only) \??\J: f76233a.exe File opened (read-only) \??\K: f76233a.exe File opened (read-only) \??\E: f76233a.exe File opened (read-only) \??\G: f76233a.exe File opened (read-only) \??\M: f76233a.exe File opened (read-only) \??\N: f76233a.exe File opened (read-only) \??\O: f76233a.exe File opened (read-only) \??\E: f763ec5.exe File opened (read-only) \??\H: f76233a.exe File opened (read-only) \??\L: f76233a.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76233a.exef763ec5.exedescription ioc process File created C:\Windows\f762397 f76233a.exe File opened for modification C:\Windows\SYSTEM.INI f76233a.exe File created C:\Windows\f76787a f763ec5.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76233a.exef763ec5.exepid process 2988 f76233a.exe 2988 f76233a.exe 1572 f763ec5.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76233a.exef763ec5.exedescription pid process Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 2988 f76233a.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe Token: SeDebugPrivilege 1572 f763ec5.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76233a.exef763ec5.exedescription pid process target process PID 1760 wrote to memory of 1144 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1144 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1144 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1144 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1144 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1144 1760 rundll32.exe rundll32.exe PID 1760 wrote to memory of 1144 1760 rundll32.exe rundll32.exe PID 1144 wrote to memory of 2988 1144 rundll32.exe f76233a.exe PID 1144 wrote to memory of 2988 1144 rundll32.exe f76233a.exe PID 1144 wrote to memory of 2988 1144 rundll32.exe f76233a.exe PID 1144 wrote to memory of 2988 1144 rundll32.exe f76233a.exe PID 2988 wrote to memory of 1068 2988 f76233a.exe taskhost.exe PID 2988 wrote to memory of 1124 2988 f76233a.exe Dwm.exe PID 2988 wrote to memory of 1196 2988 f76233a.exe Explorer.EXE PID 2988 wrote to memory of 1580 2988 f76233a.exe DllHost.exe PID 2988 wrote to memory of 1760 2988 f76233a.exe rundll32.exe PID 2988 wrote to memory of 1144 2988 f76233a.exe rundll32.exe PID 2988 wrote to memory of 1144 2988 f76233a.exe rundll32.exe PID 1144 wrote to memory of 2484 1144 rundll32.exe f762923.exe PID 1144 wrote to memory of 2484 1144 rundll32.exe f762923.exe PID 1144 wrote to memory of 2484 1144 rundll32.exe f762923.exe PID 1144 wrote to memory of 2484 1144 rundll32.exe f762923.exe PID 1144 wrote to memory of 1572 1144 rundll32.exe f763ec5.exe PID 1144 wrote to memory of 1572 1144 rundll32.exe f763ec5.exe PID 1144 wrote to memory of 1572 1144 rundll32.exe f763ec5.exe PID 1144 wrote to memory of 1572 1144 rundll32.exe f763ec5.exe PID 2988 wrote to memory of 1068 2988 f76233a.exe taskhost.exe PID 2988 wrote to memory of 1124 2988 f76233a.exe Dwm.exe PID 2988 wrote to memory of 1196 2988 f76233a.exe Explorer.EXE PID 2988 wrote to memory of 2484 2988 f76233a.exe f762923.exe PID 2988 wrote to memory of 2484 2988 f76233a.exe f762923.exe PID 2988 wrote to memory of 1572 2988 f76233a.exe f763ec5.exe PID 2988 wrote to memory of 1572 2988 f76233a.exe f763ec5.exe PID 1572 wrote to memory of 1068 1572 f763ec5.exe taskhost.exe PID 1572 wrote to memory of 1124 1572 f763ec5.exe Dwm.exe PID 1572 wrote to memory of 1196 1572 f763ec5.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f76233a.exef763ec5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76233a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763ec5.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1068
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1124
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1196
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7c335c0e32b47268cdf7933ef8b93bf0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7c335c0e32b47268cdf7933ef8b93bf0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Users\Admin\AppData\Local\Temp\f76233a.exeC:\Users\Admin\AppData\Local\Temp\f76233a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2988
-
-
C:\Users\Admin\AppData\Local\Temp\f762923.exeC:\Users\Admin\AppData\Local\Temp\f762923.exe4⤵
- Executes dropped EXE
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\f763ec5.exeC:\Users\Admin\AppData\Local\Temp\f763ec5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1572
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1580
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD577fc56096f79cbdf74fef06f25ee6474
SHA1fb14ea841704a8d7b211265072740e988600629b
SHA25654ce29626d0956fe7e969170b158301a32e79a300bee8236a4e5867810867551
SHA51297d553b419b20f12cb1a75328a91d81a20b9ca8e552266da747a48a2041eae06cb17740f20f8037541e78cc574c7a7a1bfcd3dd64c43a4300931f08f30ffec41
-
Filesize
97KB
MD54e1be87f9156884542c51e62e6f169ca
SHA1b6c01eafe246f1e9578a7b1441259e5b416162ae
SHA256066bad4e09fd19c58a0aa050d3b3e226509b9175f829d38f92d09489614547cc
SHA512084050a8cbb5419cf413272324e90d629282fd31a1535e5a2bc0f4292192d10cda5a6321b17e1d0e5efa7159fc4364c2be099522796612df05c0dfa418d3a6f7