Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 23:47
Static task
static1
Behavioral task
behavioral1
Sample
84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll
-
Size
120KB
-
MD5
84f20e1a1da401d744f450dd8d3e6b20
-
SHA1
45ee42da244dd7047922ff19c27051cd0b76f0b8
-
SHA256
a2ddfe540ee3e49156677bf5b59775e4734180b55178cccd04b2d01cb87a5d28
-
SHA512
330368c747ee1efbcd94d17c69a0cc33fb38815b7ddbf87b69460b304eb9aafecaa414aaa7761f4cf0293d6d2bd6a58f3cadd69a630511ff147f28c8491e4da8
-
SSDEEP
3072:eu+tY6NMXQU7Iky6W7is5DUkqsYZkI1QcbjAsU:euEHU1rW7is5D+FiAV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f760b56.exef760cdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760b56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760b56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760cdc.exe -
Processes:
f760b56.exef760cdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760cdc.exe -
Processes:
f760b56.exef760cdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760cdc.exe -
Executes dropped EXE 3 IoCs
Processes:
f760b56.exef760cdc.exef762701.exepid process 2060 f760b56.exe 1724 f760cdc.exe 1552 f762701.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2276 rundll32.exe 2276 rundll32.exe 2276 rundll32.exe 2276 rundll32.exe 2276 rundll32.exe 2276 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2060-13-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-19-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-15-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-18-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-16-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-20-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-22-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-23-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-21-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-17-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-63-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-64-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-65-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-67-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-66-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-69-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-70-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-84-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-86-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-87-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-122-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/2060-153-0x0000000000520000-0x00000000015DA000-memory.dmp upx behavioral1/memory/1724-163-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1724-186-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Processes:
f760b56.exef760cdc.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760b56.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760cdc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760b56.exe -
Processes:
f760b56.exef760cdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760cdc.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760b56.exedescription ioc process File opened (read-only) \??\I: f760b56.exe File opened (read-only) \??\K: f760b56.exe File opened (read-only) \??\M: f760b56.exe File opened (read-only) \??\O: f760b56.exe File opened (read-only) \??\Q: f760b56.exe File opened (read-only) \??\R: f760b56.exe File opened (read-only) \??\E: f760b56.exe File opened (read-only) \??\G: f760b56.exe File opened (read-only) \??\J: f760b56.exe File opened (read-only) \??\T: f760b56.exe File opened (read-only) \??\N: f760b56.exe File opened (read-only) \??\S: f760b56.exe File opened (read-only) \??\H: f760b56.exe File opened (read-only) \??\L: f760b56.exe File opened (read-only) \??\P: f760b56.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760b56.exef760cdc.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f760b56.exe File created C:\Windows\f765bb7 f760cdc.exe File created C:\Windows\f760ba4 f760b56.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760b56.exef760cdc.exepid process 2060 f760b56.exe 2060 f760b56.exe 1724 f760cdc.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f760b56.exef760cdc.exedescription pid process Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 2060 f760b56.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe Token: SeDebugPrivilege 1724 f760cdc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef760b56.exef760cdc.exedescription pid process target process PID 2168 wrote to memory of 2276 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2276 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2276 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2276 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2276 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2276 2168 rundll32.exe rundll32.exe PID 2168 wrote to memory of 2276 2168 rundll32.exe rundll32.exe PID 2276 wrote to memory of 2060 2276 rundll32.exe f760b56.exe PID 2276 wrote to memory of 2060 2276 rundll32.exe f760b56.exe PID 2276 wrote to memory of 2060 2276 rundll32.exe f760b56.exe PID 2276 wrote to memory of 2060 2276 rundll32.exe f760b56.exe PID 2060 wrote to memory of 1076 2060 f760b56.exe taskhost.exe PID 2060 wrote to memory of 1136 2060 f760b56.exe Dwm.exe PID 2060 wrote to memory of 1200 2060 f760b56.exe Explorer.EXE PID 2060 wrote to memory of 1568 2060 f760b56.exe DllHost.exe PID 2060 wrote to memory of 2168 2060 f760b56.exe rundll32.exe PID 2060 wrote to memory of 2276 2060 f760b56.exe rundll32.exe PID 2060 wrote to memory of 2276 2060 f760b56.exe rundll32.exe PID 2276 wrote to memory of 1724 2276 rundll32.exe f760cdc.exe PID 2276 wrote to memory of 1724 2276 rundll32.exe f760cdc.exe PID 2276 wrote to memory of 1724 2276 rundll32.exe f760cdc.exe PID 2276 wrote to memory of 1724 2276 rundll32.exe f760cdc.exe PID 2276 wrote to memory of 1552 2276 rundll32.exe f762701.exe PID 2276 wrote to memory of 1552 2276 rundll32.exe f762701.exe PID 2276 wrote to memory of 1552 2276 rundll32.exe f762701.exe PID 2276 wrote to memory of 1552 2276 rundll32.exe f762701.exe PID 2060 wrote to memory of 1076 2060 f760b56.exe taskhost.exe PID 2060 wrote to memory of 1136 2060 f760b56.exe Dwm.exe PID 2060 wrote to memory of 1200 2060 f760b56.exe Explorer.EXE PID 2060 wrote to memory of 1724 2060 f760b56.exe f760cdc.exe PID 2060 wrote to memory of 1724 2060 f760b56.exe f760cdc.exe PID 2060 wrote to memory of 1552 2060 f760b56.exe f762701.exe PID 2060 wrote to memory of 1552 2060 f760b56.exe f762701.exe PID 1724 wrote to memory of 1076 1724 f760cdc.exe taskhost.exe PID 1724 wrote to memory of 1136 1724 f760cdc.exe Dwm.exe PID 1724 wrote to memory of 1200 1724 f760cdc.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f760b56.exef760cdc.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b56.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760cdc.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1136
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\84f20e1a1da401d744f450dd8d3e6b20_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\f760b56.exeC:\Users\Admin\AppData\Local\Temp\f760b56.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2060
-
-
C:\Users\Admin\AppData\Local\Temp\f760cdc.exeC:\Users\Admin\AppData\Local\Temp\f760cdc.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1724
-
-
C:\Users\Admin\AppData\Local\Temp\f762701.exeC:\Users\Admin\AppData\Local\Temp\f762701.exe4⤵
- Executes dropped EXE
PID:1552
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1568
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD53003d99f8741bc566ddcea5b99c61fff
SHA19b7fd1159d5c0407ea78a54a9f7d0d4ba5375c34
SHA256c3c096ce928399d6f13de3dc89445195ccdb4d70d90825c027bb3c24060e5725
SHA512725227d2fa71b5ace8a5430ea0f26c4e25c89f518b3cd0413b651edec4e6ac08411f33104732f057e603b2a892614b2f9406dc757c700fc60b37c190af13e468
-
Filesize
97KB
MD531a24b0172fdfa0c8737442b6f385fdf
SHA12659d67cc3e19e7c760729370aea1cf4b6f8dc73
SHA2562ad1c889ae90f41fe6325ae3e79c8a719df3dbf4468f4653fe7f9e548f273b85
SHA5123fcdf46faec06760064b615e6f11cc8d4fa341b6728e38d8ccaea835c6cf5020e4d292eabc47b790d02fdd0cbb12f6d69da6c62954e9bd9d2f2cf8008861a3e9