Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
27-05-2024 16:57
Static task
static1
Behavioral task
behavioral1
Sample
002d6272499705e0a4cd7b5e4a76b340_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
002d6272499705e0a4cd7b5e4a76b340_NeikiAnalytics.dll
-
Size
120KB
-
MD5
002d6272499705e0a4cd7b5e4a76b340
-
SHA1
d5a57fd8b2c63ee7314cb6c80ef0a53e6ad0a6dc
-
SHA256
fe488670ddd540e79a75022cc8f84014c579cfda6a76173a121d219999bf4902
-
SHA512
bb630bac447079578da6f01431fa01a74a4a05f40f80c73b997af59ea4fd645bbfb07f3ca78b680ac7282e4e1b804ac6fecb8be962404d3a0d4adfc6ebc2ad6e
-
SSDEEP
1536:qUmMmrWGnbHaLmWspNz4AqhE+IHuGRVDpm5EE5THZh98M/JuNrv5JoG7bvsz:qUxUbHYEtO4cEEHZhlRuVoG7Ts
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761593.exef761748.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761748.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761748.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761593.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761593.exe -
Processes:
f761593.exef761748.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761748.exe -
Processes:
f761593.exef761748.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761748.exe -
Executes dropped EXE 3 IoCs
Processes:
f761593.exef761748.exef76315d.exepid process 2708 f761593.exe 2500 f761748.exe 2656 f76315d.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe 2472 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2708-12-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-18-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-21-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-15-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-17-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-14-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-19-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-16-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-20-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-22-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-62-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-63-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-64-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-65-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-66-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-68-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-69-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-82-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-85-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-87-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-86-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-104-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2708-152-0x0000000000680000-0x000000000173A000-memory.dmp upx behavioral1/memory/2500-170-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f761593.exef761748.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761593.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761748.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761748.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761748.exe -
Processes:
f761593.exef761748.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761748.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761593.exedescription ioc process File opened (read-only) \??\L: f761593.exe File opened (read-only) \??\M: f761593.exe File opened (read-only) \??\N: f761593.exe File opened (read-only) \??\O: f761593.exe File opened (read-only) \??\Q: f761593.exe File opened (read-only) \??\T: f761593.exe File opened (read-only) \??\K: f761593.exe File opened (read-only) \??\R: f761593.exe File opened (read-only) \??\H: f761593.exe File opened (read-only) \??\I: f761593.exe File opened (read-only) \??\S: f761593.exe File opened (read-only) \??\G: f761593.exe File opened (read-only) \??\J: f761593.exe File opened (read-only) \??\P: f761593.exe File opened (read-only) \??\E: f761593.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761593.exef761748.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f761593.exe File created C:\Windows\f7665b5 f761748.exe File created C:\Windows\f7615e1 f761593.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f761593.exepid process 2708 f761593.exe 2708 f761593.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f761593.exedescription pid process Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe Token: SeDebugPrivilege 2708 f761593.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef761593.exedescription pid process target process PID 1924 wrote to memory of 2472 1924 rundll32.exe rundll32.exe PID 1924 wrote to memory of 2472 1924 rundll32.exe rundll32.exe PID 1924 wrote to memory of 2472 1924 rundll32.exe rundll32.exe PID 1924 wrote to memory of 2472 1924 rundll32.exe rundll32.exe PID 1924 wrote to memory of 2472 1924 rundll32.exe rundll32.exe PID 1924 wrote to memory of 2472 1924 rundll32.exe rundll32.exe PID 1924 wrote to memory of 2472 1924 rundll32.exe rundll32.exe PID 2472 wrote to memory of 2708 2472 rundll32.exe f761593.exe PID 2472 wrote to memory of 2708 2472 rundll32.exe f761593.exe PID 2472 wrote to memory of 2708 2472 rundll32.exe f761593.exe PID 2472 wrote to memory of 2708 2472 rundll32.exe f761593.exe PID 2708 wrote to memory of 1040 2708 f761593.exe Dwm.exe PID 2708 wrote to memory of 1068 2708 f761593.exe taskhost.exe PID 2708 wrote to memory of 1116 2708 f761593.exe Explorer.EXE PID 2708 wrote to memory of 1432 2708 f761593.exe DllHost.exe PID 2708 wrote to memory of 1924 2708 f761593.exe rundll32.exe PID 2708 wrote to memory of 2472 2708 f761593.exe rundll32.exe PID 2708 wrote to memory of 2472 2708 f761593.exe rundll32.exe PID 2472 wrote to memory of 2500 2472 rundll32.exe f761748.exe PID 2472 wrote to memory of 2500 2472 rundll32.exe f761748.exe PID 2472 wrote to memory of 2500 2472 rundll32.exe f761748.exe PID 2472 wrote to memory of 2500 2472 rundll32.exe f761748.exe PID 2472 wrote to memory of 2656 2472 rundll32.exe f76315d.exe PID 2472 wrote to memory of 2656 2472 rundll32.exe f76315d.exe PID 2472 wrote to memory of 2656 2472 rundll32.exe f76315d.exe PID 2472 wrote to memory of 2656 2472 rundll32.exe f76315d.exe PID 2708 wrote to memory of 1040 2708 f761593.exe Dwm.exe PID 2708 wrote to memory of 1068 2708 f761593.exe taskhost.exe PID 2708 wrote to memory of 1116 2708 f761593.exe Explorer.EXE PID 2708 wrote to memory of 2500 2708 f761593.exe f761748.exe PID 2708 wrote to memory of 2500 2708 f761593.exe f761748.exe PID 2708 wrote to memory of 2656 2708 f761593.exe f76315d.exe PID 2708 wrote to memory of 2656 2708 f761593.exe f76315d.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f761593.exef761748.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761593.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761748.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1040
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1068
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1116
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\002d6272499705e0a4cd7b5e4a76b340_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\002d6272499705e0a4cd7b5e4a76b340_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\f761593.exeC:\Users\Admin\AppData\Local\Temp\f761593.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\f761748.exeC:\Users\Admin\AppData\Local\Temp\f761748.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2500
-
-
C:\Users\Admin\AppData\Local\Temp\f76315d.exeC:\Users\Admin\AppData\Local\Temp\f76315d.exe4⤵
- Executes dropped EXE
PID:2656
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1432
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD586e59d8c3e754d29fe303487a445a786
SHA1e1c089fe7a4602439226577c77574bab54bd2e3a
SHA256c470b4cf1f51147b752c9e750cf5f955f38edbf2b30bccbc4b918e6e7da039f4
SHA512d30ad7c018fa6764c3fb12c104035d7c486c13df430b4579039a9bd533939d579bc34393b43d79987c87e2a5861f59c8d6fbe1a12cec3bc45949063ad33f115f
-
Filesize
97KB
MD5ae3fc9fb6f2f768c4436be81940aceda
SHA16ea9420bcfacee9f2089365433cbf15cdc5588a0
SHA256722fb76e341ed734222d7ee5d75f08b1fb7906c5549e43f0a862e69928bcb348
SHA512d8efa7ded8e3a2b91ed9785d2873491dccf746f30435911bd40233e4039aa6d5cc070bb29dc7cdbb76ab9b2769d8c56512063e6a086abae025e543c9af72cf27