Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 04:59
Static task
static1
Behavioral task
behavioral1
Sample
782b787877d133be824e3a80d4e76210_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
782b787877d133be824e3a80d4e76210_NeikiAnalytics.dll
-
Size
120KB
-
MD5
782b787877d133be824e3a80d4e76210
-
SHA1
91a4dd637bbef48a5f2c5aca71b23d62bb05ba5e
-
SHA256
2468eae60a3b7a03999387df4eb18685f105fa94cc0a6007e0df8b0afc01f456
-
SHA512
c6430532839ba6f5c39150b77daa7158ceb61c278c44f7d414c729def82941add7c7f966cf686d297188d43334619384fd80ad4655ed3a0098d6fce4280f2a47
-
SSDEEP
3072:2xPsW7wgzGZxb15mxRFsqdgJKZ6D+EZYlP:RW7w+gp5mx3OKZyRcP
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f760992.exef76254c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760992.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76254c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76254c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760992.exe -
Processes:
f76254c.exef760992.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760992.exe -
Processes:
f760992.exef76254c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76254c.exe -
Executes dropped EXE 3 IoCs
Processes:
f760992.exef760af9.exef76254c.exepid process 2280 f760992.exe 2580 f760af9.exe 1816 f76254c.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe 1660 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2280-14-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-15-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-62-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-63-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-68-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-69-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-84-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-85-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-87-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-89-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-122-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2280-153-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1816-171-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/1816-207-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f76254c.exef760992.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76254c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760992.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76254c.exe -
Processes:
f760992.exef76254c.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760992.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76254c.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760992.exef76254c.exedescription ioc process File opened (read-only) \??\G: f760992.exe File opened (read-only) \??\S: f760992.exe File opened (read-only) \??\E: f76254c.exe File opened (read-only) \??\G: f76254c.exe File opened (read-only) \??\M: f760992.exe File opened (read-only) \??\N: f760992.exe File opened (read-only) \??\R: f760992.exe File opened (read-only) \??\T: f760992.exe File opened (read-only) \??\E: f760992.exe File opened (read-only) \??\L: f760992.exe File opened (read-only) \??\P: f760992.exe File opened (read-only) \??\Q: f760992.exe File opened (read-only) \??\H: f760992.exe File opened (read-only) \??\I: f760992.exe File opened (read-only) \??\J: f760992.exe File opened (read-only) \??\K: f760992.exe File opened (read-only) \??\O: f760992.exe -
Drops file in Windows directory 3 IoCs
Processes:
f760992.exef76254c.exedescription ioc process File created C:\Windows\f7609e0 f760992.exe File opened for modification C:\Windows\SYSTEM.INI f760992.exe File created C:\Windows\f7659e3 f76254c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760992.exef76254c.exepid process 2280 f760992.exe 2280 f760992.exe 1816 f76254c.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f760992.exef76254c.exedescription pid process Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 2280 f760992.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe Token: SeDebugPrivilege 1816 f76254c.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef760992.exef76254c.exedescription pid process target process PID 844 wrote to memory of 1660 844 rundll32.exe rundll32.exe PID 844 wrote to memory of 1660 844 rundll32.exe rundll32.exe PID 844 wrote to memory of 1660 844 rundll32.exe rundll32.exe PID 844 wrote to memory of 1660 844 rundll32.exe rundll32.exe PID 844 wrote to memory of 1660 844 rundll32.exe rundll32.exe PID 844 wrote to memory of 1660 844 rundll32.exe rundll32.exe PID 844 wrote to memory of 1660 844 rundll32.exe rundll32.exe PID 1660 wrote to memory of 2280 1660 rundll32.exe f760992.exe PID 1660 wrote to memory of 2280 1660 rundll32.exe f760992.exe PID 1660 wrote to memory of 2280 1660 rundll32.exe f760992.exe PID 1660 wrote to memory of 2280 1660 rundll32.exe f760992.exe PID 2280 wrote to memory of 1100 2280 f760992.exe taskhost.exe PID 2280 wrote to memory of 1164 2280 f760992.exe Dwm.exe PID 2280 wrote to memory of 1240 2280 f760992.exe Explorer.EXE PID 2280 wrote to memory of 1916 2280 f760992.exe DllHost.exe PID 2280 wrote to memory of 844 2280 f760992.exe rundll32.exe PID 2280 wrote to memory of 1660 2280 f760992.exe rundll32.exe PID 2280 wrote to memory of 1660 2280 f760992.exe rundll32.exe PID 1660 wrote to memory of 2580 1660 rundll32.exe f760af9.exe PID 1660 wrote to memory of 2580 1660 rundll32.exe f760af9.exe PID 1660 wrote to memory of 2580 1660 rundll32.exe f760af9.exe PID 1660 wrote to memory of 2580 1660 rundll32.exe f760af9.exe PID 1660 wrote to memory of 1816 1660 rundll32.exe f76254c.exe PID 1660 wrote to memory of 1816 1660 rundll32.exe f76254c.exe PID 1660 wrote to memory of 1816 1660 rundll32.exe f76254c.exe PID 1660 wrote to memory of 1816 1660 rundll32.exe f76254c.exe PID 2280 wrote to memory of 1100 2280 f760992.exe taskhost.exe PID 2280 wrote to memory of 1164 2280 f760992.exe Dwm.exe PID 2280 wrote to memory of 1240 2280 f760992.exe Explorer.EXE PID 2280 wrote to memory of 2580 2280 f760992.exe f760af9.exe PID 2280 wrote to memory of 2580 2280 f760992.exe f760af9.exe PID 2280 wrote to memory of 1816 2280 f760992.exe f76254c.exe PID 2280 wrote to memory of 1816 2280 f760992.exe f76254c.exe PID 1816 wrote to memory of 1100 1816 f76254c.exe taskhost.exe PID 1816 wrote to memory of 1164 1816 f76254c.exe Dwm.exe PID 1816 wrote to memory of 1240 1816 f76254c.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f76254c.exef760992.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76254c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760992.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1240
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\782b787877d133be824e3a80d4e76210_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\782b787877d133be824e3a80d4e76210_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\f760992.exeC:\Users\Admin\AppData\Local\Temp\f760992.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2280
-
-
C:\Users\Admin\AppData\Local\Temp\f760af9.exeC:\Users\Admin\AppData\Local\Temp\f760af9.exe4⤵
- Executes dropped EXE
PID:2580
-
-
C:\Users\Admin\AppData\Local\Temp\f76254c.exeC:\Users\Admin\AppData\Local\Temp\f76254c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1816
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1916
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD57ee8a13d6b58fcbc2729bd3c7264371e
SHA16f4c53da702551e56e746dc07f622b7a6ac6dc96
SHA2566f10e805255b609d5b7b1ba1c94e93503aa502a56511f89a4a2b941bd1b383a9
SHA51222fc46386a6103dd88032defa35bf50e7cdc5c489aca414367bfb9e61b20c0bba7a7634c000fa9cb9d131e6ff15af7aa55ab335a5c53f93b686f77b01add23b3
-
Filesize
97KB
MD5fc5a54868f0a42e718bfcea570204cae
SHA1f45ffb614b19b58ba06e04c5176216134dda5234
SHA256152f0503de1c4d5cbf2812d9888bccf6cac0cfc14cce8676b35b261041cfdccd
SHA51237c25d3fd41cfcca8d32596d27258b1cb1096e5fdab82681feb5d95f94412f209bd7b8354656ac224c57e0b8766cda597917c95a89e60642f09b862159a4753a