Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 20:47
Static task
static1
Behavioral task
behavioral1
Sample
8565e838f6ae8a91952cd67f3c893b40_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
8565e838f6ae8a91952cd67f3c893b40_NeikiAnalytics.dll
-
Size
120KB
-
MD5
8565e838f6ae8a91952cd67f3c893b40
-
SHA1
8aac651f64d96026d63d73b7aa87da95eb4614dd
-
SHA256
a984184884c5ad6a90e37238a4d681a7a35b029862485c223a154b362a42acfa
-
SHA512
f4c70aa438b76fb0fca52a9f28dfcaa8951cd1d8dc7619e2c54ca02445547a1a1365aafba5eccf50a3432edd97748fa937c047dc5eba0ac9e710cf1b1eb930ea
-
SSDEEP
1536:UzP/GrGfnEAH0QzcUyrWW57B6Dy7PJOhxzAfy7qA4B3GtmN0eS:XrQn/HAWW57B9rJO1eCuS
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76008d.exef761c47.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761c47.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761c47.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76008d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76008d.exe -
Processes:
f76008d.exef761c47.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761c47.exe -
Processes:
f761c47.exef76008d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76008d.exe -
Executes dropped EXE 3 IoCs
Processes:
f76008d.exef760271.exef761c47.exepid process 1184 f76008d.exe 2808 f760271.exe 2944 f761c47.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 936 rundll32.exe 936 rundll32.exe 936 rundll32.exe 936 rundll32.exe 936 rundll32.exe 936 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1184-12-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-66-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-68-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-69-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-83-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-85-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-87-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-106-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-107-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/1184-155-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2944-182-0x0000000000950000-0x0000000001A0A000-memory.dmp upx behavioral1/memory/2944-210-0x0000000000950000-0x0000000001A0A000-memory.dmp upx -
Processes:
f76008d.exef761c47.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761c47.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761c47.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761c47.exe -
Processes:
f76008d.exef761c47.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76008d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761c47.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76008d.exef761c47.exedescription ioc process File opened (read-only) \??\O: f76008d.exe File opened (read-only) \??\R: f76008d.exe File opened (read-only) \??\T: f76008d.exe File opened (read-only) \??\E: f761c47.exe File opened (read-only) \??\I: f76008d.exe File opened (read-only) \??\J: f76008d.exe File opened (read-only) \??\K: f76008d.exe File opened (read-only) \??\M: f76008d.exe File opened (read-only) \??\N: f76008d.exe File opened (read-only) \??\P: f76008d.exe File opened (read-only) \??\Q: f76008d.exe File opened (read-only) \??\E: f76008d.exe File opened (read-only) \??\H: f76008d.exe File opened (read-only) \??\L: f76008d.exe File opened (read-only) \??\S: f76008d.exe File opened (read-only) \??\G: f761c47.exe File opened (read-only) \??\G: f76008d.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76008d.exef761c47.exedescription ioc process File created C:\Windows\f76010a f76008d.exe File opened for modification C:\Windows\SYSTEM.INI f76008d.exe File created C:\Windows\f76510d f761c47.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76008d.exef761c47.exepid process 1184 f76008d.exe 1184 f76008d.exe 2944 f761c47.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76008d.exef761c47.exedescription pid process Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 1184 f76008d.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe Token: SeDebugPrivilege 2944 f761c47.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76008d.exef761c47.exedescription pid process target process PID 1960 wrote to memory of 936 1960 rundll32.exe rundll32.exe PID 1960 wrote to memory of 936 1960 rundll32.exe rundll32.exe PID 1960 wrote to memory of 936 1960 rundll32.exe rundll32.exe PID 1960 wrote to memory of 936 1960 rundll32.exe rundll32.exe PID 1960 wrote to memory of 936 1960 rundll32.exe rundll32.exe PID 1960 wrote to memory of 936 1960 rundll32.exe rundll32.exe PID 1960 wrote to memory of 936 1960 rundll32.exe rundll32.exe PID 936 wrote to memory of 1184 936 rundll32.exe f76008d.exe PID 936 wrote to memory of 1184 936 rundll32.exe f76008d.exe PID 936 wrote to memory of 1184 936 rundll32.exe f76008d.exe PID 936 wrote to memory of 1184 936 rundll32.exe f76008d.exe PID 1184 wrote to memory of 1244 1184 f76008d.exe taskhost.exe PID 1184 wrote to memory of 1308 1184 f76008d.exe Dwm.exe PID 1184 wrote to memory of 1352 1184 f76008d.exe Explorer.EXE PID 1184 wrote to memory of 632 1184 f76008d.exe DllHost.exe PID 1184 wrote to memory of 1960 1184 f76008d.exe rundll32.exe PID 1184 wrote to memory of 936 1184 f76008d.exe rundll32.exe PID 1184 wrote to memory of 936 1184 f76008d.exe rundll32.exe PID 936 wrote to memory of 2808 936 rundll32.exe f760271.exe PID 936 wrote to memory of 2808 936 rundll32.exe f760271.exe PID 936 wrote to memory of 2808 936 rundll32.exe f760271.exe PID 936 wrote to memory of 2808 936 rundll32.exe f760271.exe PID 936 wrote to memory of 2944 936 rundll32.exe f761c47.exe PID 936 wrote to memory of 2944 936 rundll32.exe f761c47.exe PID 936 wrote to memory of 2944 936 rundll32.exe f761c47.exe PID 936 wrote to memory of 2944 936 rundll32.exe f761c47.exe PID 1184 wrote to memory of 1244 1184 f76008d.exe taskhost.exe PID 1184 wrote to memory of 1308 1184 f76008d.exe Dwm.exe PID 1184 wrote to memory of 1352 1184 f76008d.exe Explorer.EXE PID 1184 wrote to memory of 2808 1184 f76008d.exe f760271.exe PID 1184 wrote to memory of 2808 1184 f76008d.exe f760271.exe PID 1184 wrote to memory of 2944 1184 f76008d.exe f761c47.exe PID 1184 wrote to memory of 2944 1184 f76008d.exe f761c47.exe PID 2944 wrote to memory of 1244 2944 f761c47.exe taskhost.exe PID 2944 wrote to memory of 1308 2944 f761c47.exe Dwm.exe PID 2944 wrote to memory of 1352 2944 f761c47.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761c47.exef76008d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761c47.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76008d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1244
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1308
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1352
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8565e838f6ae8a91952cd67f3c893b40_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8565e838f6ae8a91952cd67f3c893b40_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Users\Admin\AppData\Local\Temp\f76008d.exeC:\Users\Admin\AppData\Local\Temp\f76008d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1184
-
-
C:\Users\Admin\AppData\Local\Temp\f760271.exeC:\Users\Admin\AppData\Local\Temp\f760271.exe4⤵
- Executes dropped EXE
PID:2808
-
-
C:\Users\Admin\AppData\Local\Temp\f761c47.exeC:\Users\Admin\AppData\Local\Temp\f761c47.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2944
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:632
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD56aa21b2061391bc443e64bcd7729da39
SHA16d2f0c88aaca4008900de6447a89a0e1c33d539a
SHA25676ccdeac777879c5c87f3024754944723440faea1b7ae2db2de72e8610538a9b
SHA512cbb966fd9bfc0085a039d48b68fce3dac4257a3f5012a2c1cb556f097a1179926169002cb99318acbe5cdcdb29eceb4f95f4610bb746af8f7937b310cdf556f8
-
Filesize
97KB
MD577223c94c030c69a4e1ec6f34585b832
SHA19bd0b641e7a2b1f3a61341ca674e1217f31cf99a
SHA2565cceb40290b21b9b1c1f03feddcbe13f41c1ea6a2417f5952e68f541fb57d753
SHA51253f2a0b0d7e8501f5fcbebc0fc601aa2c41223122ea34a289bfd6a854e8b80830ef52e0b9611d6cf73eb24633f8c2e060af64191a8ec020f72e987adf82cef25