Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 21:02
Static task
static1
Behavioral task
behavioral1
Sample
884e41739581a2bd6111d8d89d8a39e0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
884e41739581a2bd6111d8d89d8a39e0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
884e41739581a2bd6111d8d89d8a39e0
-
SHA1
939457944af2ba13ab578fe2f67a57dbfc731dc5
-
SHA256
896bf51a1b46d65a14e9e81e2e9e5d06676139b1cf3fb31bacd2774553fe3ca0
-
SHA512
31fe19ef55a9535f48651aa4cb4872288767dc2946ea9327d04d85ed8d1c3b988de8237bea3731a14861bd7221b2438c031dc73e2747d28a6c52a9e302ce818e
-
SSDEEP
3072:enAtRMhW4LxLO8CR1HTKhe8jno7HPJb+rsBY3CMn3Tiv5:eAtRuYse8roTPdRuhDiv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7685c3.exef7682f5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7685c3.exe -
Processes:
f7682f5.exef7685c3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7685c3.exe -
Processes:
f7682f5.exef7685c3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7685c3.exe -
Executes dropped EXE 3 IoCs
Processes:
f7682f5.exef7685c3.exef769cdb.exepid process 2276 f7682f5.exe 2492 f7685c3.exe 2080 f769cdb.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1312 rundll32.exe 1312 rundll32.exe 1312 rundll32.exe 1312 rundll32.exe 1312 rundll32.exe 1312 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2276-15-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-22-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-13-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-45-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-19-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-16-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-17-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-21-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-20-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-18-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-23-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-62-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-63-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-64-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-66-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-65-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-68-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-82-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-84-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-87-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-88-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-89-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-109-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2276-148-0x0000000000960000-0x0000000001A1A000-memory.dmp upx behavioral1/memory/2492-161-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx behavioral1/memory/2492-175-0x00000000009B0000-0x0000000001A6A000-memory.dmp upx -
Processes:
f7685c3.exef7682f5.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7685c3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7682f5.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7685c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7682f5.exe -
Processes:
f7682f5.exef7685c3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7685c3.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7682f5.exedescription ioc process File opened (read-only) \??\H: f7682f5.exe File opened (read-only) \??\R: f7682f5.exe File opened (read-only) \??\S: f7682f5.exe File opened (read-only) \??\G: f7682f5.exe File opened (read-only) \??\J: f7682f5.exe File opened (read-only) \??\K: f7682f5.exe File opened (read-only) \??\L: f7682f5.exe File opened (read-only) \??\M: f7682f5.exe File opened (read-only) \??\O: f7682f5.exe File opened (read-only) \??\I: f7682f5.exe File opened (read-only) \??\Q: f7682f5.exe File opened (read-only) \??\E: f7682f5.exe File opened (read-only) \??\N: f7682f5.exe File opened (read-only) \??\P: f7682f5.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7682f5.exef7685c3.exedescription ioc process File created C:\Windows\f7683a1 f7682f5.exe File opened for modification C:\Windows\SYSTEM.INI f7682f5.exe File created C:\Windows\f76d3d3 f7685c3.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f7682f5.exepid process 2276 f7682f5.exe 2276 f7682f5.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f7682f5.exedescription pid process Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe Token: SeDebugPrivilege 2276 f7682f5.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef7682f5.exedescription pid process target process PID 2240 wrote to memory of 1312 2240 rundll32.exe rundll32.exe PID 2240 wrote to memory of 1312 2240 rundll32.exe rundll32.exe PID 2240 wrote to memory of 1312 2240 rundll32.exe rundll32.exe PID 2240 wrote to memory of 1312 2240 rundll32.exe rundll32.exe PID 2240 wrote to memory of 1312 2240 rundll32.exe rundll32.exe PID 2240 wrote to memory of 1312 2240 rundll32.exe rundll32.exe PID 2240 wrote to memory of 1312 2240 rundll32.exe rundll32.exe PID 1312 wrote to memory of 2276 1312 rundll32.exe f7682f5.exe PID 1312 wrote to memory of 2276 1312 rundll32.exe f7682f5.exe PID 1312 wrote to memory of 2276 1312 rundll32.exe f7682f5.exe PID 1312 wrote to memory of 2276 1312 rundll32.exe f7682f5.exe PID 2276 wrote to memory of 1220 2276 f7682f5.exe taskhost.exe PID 2276 wrote to memory of 1352 2276 f7682f5.exe Dwm.exe PID 2276 wrote to memory of 1412 2276 f7682f5.exe Explorer.EXE PID 2276 wrote to memory of 872 2276 f7682f5.exe DllHost.exe PID 2276 wrote to memory of 2240 2276 f7682f5.exe rundll32.exe PID 2276 wrote to memory of 1312 2276 f7682f5.exe rundll32.exe PID 2276 wrote to memory of 1312 2276 f7682f5.exe rundll32.exe PID 1312 wrote to memory of 2492 1312 rundll32.exe f7685c3.exe PID 1312 wrote to memory of 2492 1312 rundll32.exe f7685c3.exe PID 1312 wrote to memory of 2492 1312 rundll32.exe f7685c3.exe PID 1312 wrote to memory of 2492 1312 rundll32.exe f7685c3.exe PID 1312 wrote to memory of 2080 1312 rundll32.exe f769cdb.exe PID 1312 wrote to memory of 2080 1312 rundll32.exe f769cdb.exe PID 1312 wrote to memory of 2080 1312 rundll32.exe f769cdb.exe PID 1312 wrote to memory of 2080 1312 rundll32.exe f769cdb.exe PID 2276 wrote to memory of 1220 2276 f7682f5.exe taskhost.exe PID 2276 wrote to memory of 1352 2276 f7682f5.exe Dwm.exe PID 2276 wrote to memory of 1412 2276 f7682f5.exe Explorer.EXE PID 2276 wrote to memory of 2492 2276 f7682f5.exe f7685c3.exe PID 2276 wrote to memory of 2492 2276 f7682f5.exe f7685c3.exe PID 2276 wrote to memory of 2080 2276 f7682f5.exe f769cdb.exe PID 2276 wrote to memory of 2080 2276 f7682f5.exe f769cdb.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f7682f5.exef7685c3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7682f5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7685c3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1220
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1352
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1412
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\884e41739581a2bd6111d8d89d8a39e0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\884e41739581a2bd6111d8d89d8a39e0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\f7682f5.exeC:\Users\Admin\AppData\Local\Temp\f7682f5.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\f7685c3.exeC:\Users\Admin\AppData\Local\Temp\f7685c3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\f769cdb.exeC:\Users\Admin\AppData\Local\Temp\f769cdb.exe4⤵
- Executes dropped EXE
PID:2080
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:872
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD51c60d567eef0389b8f47adefe792a6fa
SHA1ae5faabfdfd50535705c093b415486723a60188a
SHA256f6a21cacd381a45931ae607a5e8b367aeb7fdd53561368edc4f162a5e20105a4
SHA512483689e1fa6e64e0dff2b37ab3b21d64289a9fa60c412ae16e7c27b7e74d28ac03b72666a250044f5c9bbc56733d271a8371b291c498916e2ba247ecd178c688
-
Filesize
97KB
MD5921044fa4345e0518c16f0a0dc30c14c
SHA1d0d735393f20a67c32d1c98b0528133a7ba3587b
SHA256f68c372f424245f8d1b0c52d085fc7d258fd01e5369d0bc85a2046c29139d1b9
SHA512db4d5131d20c63bb163a0eff25ab400931e1046c1a58af6a689af6b394f2b75875488399cf30e67e4cdaf1d00afa78cbae4022a295a015a9c2ef0b3660c781d2