Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 08:34
Static task
static1
Behavioral task
behavioral1
Sample
8bffb9232e23f0a1b99707def0296f70_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
8bffb9232e23f0a1b99707def0296f70_NeikiAnalytics.dll
-
Size
120KB
-
MD5
8bffb9232e23f0a1b99707def0296f70
-
SHA1
0c534365f39468ee28311dae24e40ead312ec544
-
SHA256
a9db7fbd8dc0883d29521f764d1269a1d5dbb284bd0d270489291154e7880f20
-
SHA512
e725456c0c51812c5403006cca6dc5de46583498296d54c06606c795c5bb7d5b55ae1d87ecc6db471895588719113639729dcaa4fa642a036c53d21d707e47e0
-
SSDEEP
3072:wj3aTyEG5mP6vDwMig4LliqnAJSMcj7FYaiY:wKyJ5mg8WKnmSdQY
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76208b.exef763d10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76208b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76208b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763d10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763d10.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763d10.exe -
Processes:
f76208b.exef763d10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d10.exe -
Processes:
f76208b.exef763d10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76208b.exe -
Executes dropped EXE 3 IoCs
Processes:
f76208b.exef7621f2.exef763d10.exepid process 2220 f76208b.exe 1344 f7621f2.exe 2960 f763d10.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2140 rundll32.exe 2140 rundll32.exe 2140 rundll32.exe 2140 rundll32.exe 2140 rundll32.exe 2140 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2220-16-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-20-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-18-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-15-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-21-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-14-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-19-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-17-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-23-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-22-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-61-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-62-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-63-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-64-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-65-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-79-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-80-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-81-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-103-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-105-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-107-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2220-144-0x0000000000640000-0x00000000016FA000-memory.dmp upx behavioral1/memory/2960-162-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2960-199-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f76208b.exef763d10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76208b.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763d10.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763d10.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76208b.exe -
Processes:
f76208b.exef763d10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d10.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76208b.exef763d10.exedescription ioc process File opened (read-only) \??\N: f76208b.exe File opened (read-only) \??\O: f76208b.exe File opened (read-only) \??\Q: f76208b.exe File opened (read-only) \??\G: f763d10.exe File opened (read-only) \??\I: f76208b.exe File opened (read-only) \??\J: f76208b.exe File opened (read-only) \??\L: f76208b.exe File opened (read-only) \??\E: f763d10.exe File opened (read-only) \??\M: f76208b.exe File opened (read-only) \??\P: f76208b.exe File opened (read-only) \??\E: f76208b.exe File opened (read-only) \??\G: f76208b.exe File opened (read-only) \??\H: f76208b.exe File opened (read-only) \??\K: f76208b.exe -
Drops file in Windows directory 3 IoCs
Processes:
f763d10.exef76208b.exedescription ioc process File created C:\Windows\f767188 f763d10.exe File created C:\Windows\f7620ca f76208b.exe File opened for modification C:\Windows\SYSTEM.INI f76208b.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76208b.exef763d10.exepid process 2220 f76208b.exe 2220 f76208b.exe 2960 f763d10.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76208b.exef763d10.exedescription pid process Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2220 f76208b.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe Token: SeDebugPrivilege 2960 f763d10.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76208b.exef763d10.exedescription pid process target process PID 1384 wrote to memory of 2140 1384 rundll32.exe rundll32.exe PID 1384 wrote to memory of 2140 1384 rundll32.exe rundll32.exe PID 1384 wrote to memory of 2140 1384 rundll32.exe rundll32.exe PID 1384 wrote to memory of 2140 1384 rundll32.exe rundll32.exe PID 1384 wrote to memory of 2140 1384 rundll32.exe rundll32.exe PID 1384 wrote to memory of 2140 1384 rundll32.exe rundll32.exe PID 1384 wrote to memory of 2140 1384 rundll32.exe rundll32.exe PID 2140 wrote to memory of 2220 2140 rundll32.exe f76208b.exe PID 2140 wrote to memory of 2220 2140 rundll32.exe f76208b.exe PID 2140 wrote to memory of 2220 2140 rundll32.exe f76208b.exe PID 2140 wrote to memory of 2220 2140 rundll32.exe f76208b.exe PID 2220 wrote to memory of 1112 2220 f76208b.exe taskhost.exe PID 2220 wrote to memory of 1172 2220 f76208b.exe Dwm.exe PID 2220 wrote to memory of 1236 2220 f76208b.exe Explorer.EXE PID 2220 wrote to memory of 2496 2220 f76208b.exe DllHost.exe PID 2220 wrote to memory of 1384 2220 f76208b.exe rundll32.exe PID 2220 wrote to memory of 2140 2220 f76208b.exe rundll32.exe PID 2220 wrote to memory of 2140 2220 f76208b.exe rundll32.exe PID 2140 wrote to memory of 1344 2140 rundll32.exe f7621f2.exe PID 2140 wrote to memory of 1344 2140 rundll32.exe f7621f2.exe PID 2140 wrote to memory of 1344 2140 rundll32.exe f7621f2.exe PID 2140 wrote to memory of 1344 2140 rundll32.exe f7621f2.exe PID 2140 wrote to memory of 2960 2140 rundll32.exe f763d10.exe PID 2140 wrote to memory of 2960 2140 rundll32.exe f763d10.exe PID 2140 wrote to memory of 2960 2140 rundll32.exe f763d10.exe PID 2140 wrote to memory of 2960 2140 rundll32.exe f763d10.exe PID 2220 wrote to memory of 1112 2220 f76208b.exe taskhost.exe PID 2220 wrote to memory of 1172 2220 f76208b.exe Dwm.exe PID 2220 wrote to memory of 1236 2220 f76208b.exe Explorer.EXE PID 2220 wrote to memory of 1344 2220 f76208b.exe f7621f2.exe PID 2220 wrote to memory of 1344 2220 f76208b.exe f7621f2.exe PID 2220 wrote to memory of 2960 2220 f76208b.exe f763d10.exe PID 2220 wrote to memory of 2960 2220 f76208b.exe f763d10.exe PID 2960 wrote to memory of 1112 2960 f763d10.exe taskhost.exe PID 2960 wrote to memory of 1172 2960 f763d10.exe Dwm.exe PID 2960 wrote to memory of 1236 2960 f763d10.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f76208b.exef763d10.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76208b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763d10.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1236
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8bffb9232e23f0a1b99707def0296f70_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8bffb9232e23f0a1b99707def0296f70_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Users\Admin\AppData\Local\Temp\f76208b.exeC:\Users\Admin\AppData\Local\Temp\f76208b.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2220
-
-
C:\Users\Admin\AppData\Local\Temp\f7621f2.exeC:\Users\Admin\AppData\Local\Temp\f7621f2.exe4⤵
- Executes dropped EXE
PID:1344
-
-
C:\Users\Admin\AppData\Local\Temp\f763d10.exeC:\Users\Admin\AppData\Local\Temp\f763d10.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2960
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2496
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5d6710ff3ed42b4c352f928d9d4f1ab50
SHA1261973318811ebeafc989c5e7aed8e874c5f5d03
SHA256c039eda3c34cc0e86c6e8ad4a1c0757c17d975fb05745bbfd49d014d9ad916aa
SHA5124c538efcddefca532b0a3120b02f1058e024d23855ee44f3d27de3f9d14186dc6ce4a3de1e4d73240243d35891f4af55a8f403f86e93d6d17f5911bfa15330d1
-
Filesize
97KB
MD595c27bee3acd429b8b701baec177599e
SHA1baa4c1a02f75c8b10c73836a371a2f44e02d5f1d
SHA256735abc1fde6b1fb57da3eadea751a4db5d3d4fb6c7e806ebcf497e6050078d48
SHA51202cdf409224b0b53d5c81480f395eff12f61b09a81dae4431a8469edd0456ff8bb9066bccd47693069dece6d019a2b1636d566fc16b9099da94de28031236207