Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 00:04
Static task
static1
Behavioral task
behavioral1
Sample
a7fd3b32531a0003fbdcde9b444e21c0_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
a7fd3b32531a0003fbdcde9b444e21c0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
a7fd3b32531a0003fbdcde9b444e21c0
-
SHA1
31cb75ba701ece927a0445f68ea23cf899f20090
-
SHA256
0a18241b87c8d2b5a29e76988e76150666850e008a8b94dda413a67f8f925400
-
SHA512
5e1ff56f06ae6f052e6af0e9a6729b0d72792d20e798fc15a505c966fce034cf845dd5d1f436d008834ec5fe273ef249ab2998975c78a98d7949019843fb2257
-
SSDEEP
3072:btTGre8BZUe0uL74U6KnQOk6pmGFHSLq7:bRae8Ie0uL74Cnp1V
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7632f2.exef765aae.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f765aae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f765aae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f765aae.exe -
Processes:
f7632f2.exef765aae.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765aae.exe -
Processes:
f765aae.exef7632f2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765aae.exe -
Executes dropped EXE 3 IoCs
Processes:
f7632f2.exef7638ad.exef765aae.exepid process 1724 f7632f2.exe 2652 f7638ad.exe 1600 f765aae.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2236 rundll32.exe 2236 rundll32.exe 2236 rundll32.exe 2236 rundll32.exe 2236 rundll32.exe 2236 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1724-13-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-23-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-67-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-70-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-83-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-102-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-104-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-106-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-107-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1724-146-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1600-164-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1600-208-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f765aae.exef7632f2.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f765aae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f765aae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7632f2.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7632f2.exe -
Processes:
f7632f2.exef765aae.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765aae.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7632f2.exef765aae.exedescription ioc process File opened (read-only) \??\I: f7632f2.exe File opened (read-only) \??\J: f7632f2.exe File opened (read-only) \??\P: f7632f2.exe File opened (read-only) \??\G: f765aae.exe File opened (read-only) \??\H: f765aae.exe File opened (read-only) \??\K: f7632f2.exe File opened (read-only) \??\N: f7632f2.exe File opened (read-only) \??\E: f765aae.exe File opened (read-only) \??\G: f7632f2.exe File opened (read-only) \??\H: f7632f2.exe File opened (read-only) \??\I: f765aae.exe File opened (read-only) \??\E: f7632f2.exe File opened (read-only) \??\L: f7632f2.exe File opened (read-only) \??\M: f7632f2.exe File opened (read-only) \??\O: f7632f2.exe File opened (read-only) \??\J: f765aae.exe -
Drops file in Windows directory 3 IoCs
Processes:
f765aae.exef7632f2.exedescription ioc process File created C:\Windows\f76820b f765aae.exe File created C:\Windows\f763360 f7632f2.exe File opened for modification C:\Windows\SYSTEM.INI f7632f2.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7632f2.exef765aae.exepid process 1724 f7632f2.exe 1724 f7632f2.exe 1600 f765aae.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7632f2.exef765aae.exedescription pid process Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1724 f7632f2.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe Token: SeDebugPrivilege 1600 f765aae.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7632f2.exef765aae.exedescription pid process target process PID 2844 wrote to memory of 2236 2844 rundll32.exe rundll32.exe PID 2844 wrote to memory of 2236 2844 rundll32.exe rundll32.exe PID 2844 wrote to memory of 2236 2844 rundll32.exe rundll32.exe PID 2844 wrote to memory of 2236 2844 rundll32.exe rundll32.exe PID 2844 wrote to memory of 2236 2844 rundll32.exe rundll32.exe PID 2844 wrote to memory of 2236 2844 rundll32.exe rundll32.exe PID 2844 wrote to memory of 2236 2844 rundll32.exe rundll32.exe PID 2236 wrote to memory of 1724 2236 rundll32.exe f7632f2.exe PID 2236 wrote to memory of 1724 2236 rundll32.exe f7632f2.exe PID 2236 wrote to memory of 1724 2236 rundll32.exe f7632f2.exe PID 2236 wrote to memory of 1724 2236 rundll32.exe f7632f2.exe PID 1724 wrote to memory of 1104 1724 f7632f2.exe taskhost.exe PID 1724 wrote to memory of 1168 1724 f7632f2.exe Dwm.exe PID 1724 wrote to memory of 1216 1724 f7632f2.exe Explorer.EXE PID 1724 wrote to memory of 1668 1724 f7632f2.exe DllHost.exe PID 1724 wrote to memory of 2844 1724 f7632f2.exe rundll32.exe PID 1724 wrote to memory of 2236 1724 f7632f2.exe rundll32.exe PID 1724 wrote to memory of 2236 1724 f7632f2.exe rundll32.exe PID 2236 wrote to memory of 2652 2236 rundll32.exe f7638ad.exe PID 2236 wrote to memory of 2652 2236 rundll32.exe f7638ad.exe PID 2236 wrote to memory of 2652 2236 rundll32.exe f7638ad.exe PID 2236 wrote to memory of 2652 2236 rundll32.exe f7638ad.exe PID 2236 wrote to memory of 1600 2236 rundll32.exe f765aae.exe PID 2236 wrote to memory of 1600 2236 rundll32.exe f765aae.exe PID 2236 wrote to memory of 1600 2236 rundll32.exe f765aae.exe PID 2236 wrote to memory of 1600 2236 rundll32.exe f765aae.exe PID 1724 wrote to memory of 1104 1724 f7632f2.exe taskhost.exe PID 1724 wrote to memory of 1168 1724 f7632f2.exe Dwm.exe PID 1724 wrote to memory of 1216 1724 f7632f2.exe Explorer.EXE PID 1724 wrote to memory of 2652 1724 f7632f2.exe f7638ad.exe PID 1724 wrote to memory of 2652 1724 f7632f2.exe f7638ad.exe PID 1724 wrote to memory of 1600 1724 f7632f2.exe f765aae.exe PID 1724 wrote to memory of 1600 1724 f7632f2.exe f765aae.exe PID 1600 wrote to memory of 1104 1600 f765aae.exe taskhost.exe PID 1600 wrote to memory of 1168 1600 f765aae.exe Dwm.exe PID 1600 wrote to memory of 1216 1600 f765aae.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7632f2.exef765aae.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7632f2.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f765aae.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1216
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a7fd3b32531a0003fbdcde9b444e21c0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a7fd3b32531a0003fbdcde9b444e21c0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\f7632f2.exeC:\Users\Admin\AppData\Local\Temp\f7632f2.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\f7638ad.exeC:\Users\Admin\AppData\Local\Temp\f7638ad.exe4⤵
- Executes dropped EXE
PID:2652
-
-
C:\Users\Admin\AppData\Local\Temp\f765aae.exeC:\Users\Admin\AppData\Local\Temp\f765aae.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1600
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1668
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD50ca0ae1dba33161d41a3b354af38521b
SHA1ffac2e96c3b876f9488e88832b80812ed26f0393
SHA2563ac0900d8c3fd4f82213f492b65168e424bacc27b89288c38224a95392e4f5ea
SHA512055b0417d3d06179c4c9314af64cf0ac93612a6f1258fc186345b704d193e790ad31806204f7879ad1009c121645f7e6c69b64bee57f51231c20b2355f8bb6de
-
Filesize
97KB
MD5a05057ddbeeefbf5cc6c0bda9e1108ee
SHA1a4128b5010b39bd7cc91288cf013baf06fac8845
SHA256da212171428c24dc2c6ba4374665dcf0e67f63bd72b06ec2e834843af40e2974
SHA512421c8134953b7deb891d94a3f7f11907cdd1771d1ac39909b785c520eeb1f934a700d0768ee13f40207135229d513eac6f7e261f2976fdd0d31a437229d3c42c