Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 18:53
Static task
static1
Behavioral task
behavioral1
Sample
bca6cf563f093794214072664a387890_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
bca6cf563f093794214072664a387890_NeikiAnalytics.dll
-
Size
120KB
-
MD5
bca6cf563f093794214072664a387890
-
SHA1
d4a430e2489620a47b5af88206db91c2addecc8d
-
SHA256
842e6d8d30ef9db4827529fc42bda2a1c36efd7e1316ce132ee5fc85a8a04dcc
-
SHA512
679c263888d089a16d8a934aa0788071d658cf0b9db600fc9491eaa2072d667a932207f7e09636d54aef4b735c54f72a2a85e052416df102d2b5516b9457cb2a
-
SSDEEP
3072:w5YfdVHWjpKA2ARJN2/OsZlIbyyB6VXDI:w5Yfdw8iR/Q0bxBf
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f762c6d.exef7610c3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762c6d.exe -
Processes:
f7610c3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c6d.exe -
Processes:
f7610c3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762c6d.exe -
Executes dropped EXE 3 IoCs
Processes:
f7610c3.exef761268.exef762c6d.exepid process 1748 f7610c3.exe 2680 f761268.exe 768 f762c6d.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe 2308 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1748-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-20-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-19-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-21-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-22-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-24-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-23-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-63-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-64-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-65-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-67-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-66-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-69-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-70-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-84-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-86-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-88-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-106-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-109-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-122-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/1748-152-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/768-169-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx behavioral1/memory/768-206-0x00000000009A0000-0x0000000001A5A000-memory.dmp upx -
Processes:
f7610c3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762c6d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762c6d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7610c3.exe -
Processes:
f7610c3.exef762c6d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610c3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c6d.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7610c3.exef762c6d.exedescription ioc process File opened (read-only) \??\T: f7610c3.exe File opened (read-only) \??\E: f7610c3.exe File opened (read-only) \??\J: f7610c3.exe File opened (read-only) \??\L: f7610c3.exe File opened (read-only) \??\N: f7610c3.exe File opened (read-only) \??\S: f7610c3.exe File opened (read-only) \??\E: f762c6d.exe File opened (read-only) \??\H: f7610c3.exe File opened (read-only) \??\K: f7610c3.exe File opened (read-only) \??\M: f7610c3.exe File opened (read-only) \??\R: f7610c3.exe File opened (read-only) \??\O: f7610c3.exe File opened (read-only) \??\P: f7610c3.exe File opened (read-only) \??\Q: f7610c3.exe File opened (read-only) \??\G: f762c6d.exe File opened (read-only) \??\G: f7610c3.exe File opened (read-only) \??\I: f7610c3.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7610c3.exef762c6d.exedescription ioc process File created C:\Windows\f761120 f7610c3.exe File opened for modification C:\Windows\SYSTEM.INI f7610c3.exe File created C:\Windows\f766162 f762c6d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7610c3.exef762c6d.exepid process 1748 f7610c3.exe 1748 f7610c3.exe 768 f762c6d.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7610c3.exef762c6d.exedescription pid process Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 1748 f7610c3.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe Token: SeDebugPrivilege 768 f762c6d.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7610c3.exef762c6d.exedescription pid process target process PID 1280 wrote to memory of 2308 1280 rundll32.exe rundll32.exe PID 1280 wrote to memory of 2308 1280 rundll32.exe rundll32.exe PID 1280 wrote to memory of 2308 1280 rundll32.exe rundll32.exe PID 1280 wrote to memory of 2308 1280 rundll32.exe rundll32.exe PID 1280 wrote to memory of 2308 1280 rundll32.exe rundll32.exe PID 1280 wrote to memory of 2308 1280 rundll32.exe rundll32.exe PID 1280 wrote to memory of 2308 1280 rundll32.exe rundll32.exe PID 2308 wrote to memory of 1748 2308 rundll32.exe f7610c3.exe PID 2308 wrote to memory of 1748 2308 rundll32.exe f7610c3.exe PID 2308 wrote to memory of 1748 2308 rundll32.exe f7610c3.exe PID 2308 wrote to memory of 1748 2308 rundll32.exe f7610c3.exe PID 1748 wrote to memory of 1120 1748 f7610c3.exe taskhost.exe PID 1748 wrote to memory of 1180 1748 f7610c3.exe Dwm.exe PID 1748 wrote to memory of 1208 1748 f7610c3.exe Explorer.EXE PID 1748 wrote to memory of 1788 1748 f7610c3.exe DllHost.exe PID 1748 wrote to memory of 1280 1748 f7610c3.exe rundll32.exe PID 1748 wrote to memory of 2308 1748 f7610c3.exe rundll32.exe PID 1748 wrote to memory of 2308 1748 f7610c3.exe rundll32.exe PID 2308 wrote to memory of 2680 2308 rundll32.exe f761268.exe PID 2308 wrote to memory of 2680 2308 rundll32.exe f761268.exe PID 2308 wrote to memory of 2680 2308 rundll32.exe f761268.exe PID 2308 wrote to memory of 2680 2308 rundll32.exe f761268.exe PID 2308 wrote to memory of 768 2308 rundll32.exe f762c6d.exe PID 2308 wrote to memory of 768 2308 rundll32.exe f762c6d.exe PID 2308 wrote to memory of 768 2308 rundll32.exe f762c6d.exe PID 2308 wrote to memory of 768 2308 rundll32.exe f762c6d.exe PID 1748 wrote to memory of 1120 1748 f7610c3.exe taskhost.exe PID 1748 wrote to memory of 1180 1748 f7610c3.exe Dwm.exe PID 1748 wrote to memory of 1208 1748 f7610c3.exe Explorer.EXE PID 1748 wrote to memory of 2680 1748 f7610c3.exe f761268.exe PID 1748 wrote to memory of 2680 1748 f7610c3.exe f761268.exe PID 1748 wrote to memory of 768 1748 f7610c3.exe f762c6d.exe PID 1748 wrote to memory of 768 1748 f7610c3.exe f762c6d.exe PID 768 wrote to memory of 1120 768 f762c6d.exe taskhost.exe PID 768 wrote to memory of 1180 768 f762c6d.exe Dwm.exe PID 768 wrote to memory of 1208 768 f762c6d.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f762c6d.exef7610c3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762c6d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7610c3.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1180
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bca6cf563f093794214072664a387890_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\bca6cf563f093794214072664a387890_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Users\Admin\AppData\Local\Temp\f7610c3.exeC:\Users\Admin\AppData\Local\Temp\f7610c3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1748
-
-
C:\Users\Admin\AppData\Local\Temp\f761268.exeC:\Users\Admin\AppData\Local\Temp\f761268.exe4⤵
- Executes dropped EXE
PID:2680
-
-
C:\Users\Admin\AppData\Local\Temp\f762c6d.exeC:\Users\Admin\AppData\Local\Temp\f762c6d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:768
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1788
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD518e4822861cda3e6af3569728d869c85
SHA1c5d4c471806d5cab37911c5b9fcfc06e01bf331f
SHA256f6a6f08120e64ea00bed4ba71e2667ec15999b8b02ab9494ce1ddad3281fc90d
SHA5123acceda6f59ac804654afd8202510cada065e82243db45ff604c33b72757fca69f0d99e2c9afa681a9405e0b131e5cfef6901dde0e6fb070c30aa41a69c95d90
-
Filesize
97KB
MD57c4a9b779b1d5db662fd181d7bf42564
SHA1d2ed3a5e093ee2139ae1fddcf118ad84bf5ffcea
SHA256eabcdd55bd80bf17e4cdd7c6f1d22d1a280c73e8d6ffd81e73b0719f12c6b386
SHA512d6088ff755cfb7e7619dd9dc0c721be3d9178180bc327100cc743802c203481119411e4ad7c9065ecab19ddcc8704fffbddb3fef90769dce767586d0356624c0