Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 21:54
Static task
static1
Behavioral task
behavioral1
Sample
0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll
-
Size
120KB
-
MD5
0b76861c541b49745b9bf714a0bdd660
-
SHA1
ae8b3827e7f57bc4a2afc32acac6b6326ba7293b
-
SHA256
a68ff706938fc2c3006b6829b4a3addfb69bfb89252811da70555b944041f06f
-
SHA512
baea0abd643accb0f947538222a76712bf8f67034e96c7b2ae47289bb6f811874a42a7562caf38f75a9913466e07fce785c0c5f58838943b3385a05624f4c9ce
-
SSDEEP
1536:X5VTYSacOZmA1Ah8OkJUNUhk/4mzg7i0Xj3NaEFbTB7TReM/urdvlEi9hv/:X5VTyZlAiRJyY7Vj9aax71eMGrHEAn
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f769d97.exef769fa9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769d97.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769d97.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f769fa9.exe -
Processes:
f769d97.exef769fa9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769fa9.exe -
Processes:
f769fa9.exef769d97.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769d97.exe -
Executes dropped EXE 3 IoCs
Processes:
f769d97.exef769fa9.exef76b22f.exepid process 2468 f769d97.exe 2428 f769fa9.exe 1324 f76b22f.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2736 rundll32.exe 2736 rundll32.exe 2736 rundll32.exe 2736 rundll32.exe 2736 rundll32.exe 2736 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2468-13-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-41-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-40-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-39-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-80-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-81-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-83-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-84-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-104-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-105-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-107-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2468-144-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2428-159-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2428-164-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f769d97.exef769fa9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769d97.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f769fa9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f769fa9.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f769fa9.exe -
Processes:
f769d97.exef769fa9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769fa9.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f769d97.exedescription ioc process File opened (read-only) \??\O: f769d97.exe File opened (read-only) \??\E: f769d97.exe File opened (read-only) \??\H: f769d97.exe File opened (read-only) \??\L: f769d97.exe File opened (read-only) \??\Q: f769d97.exe File opened (read-only) \??\I: f769d97.exe File opened (read-only) \??\J: f769d97.exe File opened (read-only) \??\M: f769d97.exe File opened (read-only) \??\P: f769d97.exe File opened (read-only) \??\G: f769d97.exe File opened (read-only) \??\K: f769d97.exe File opened (read-only) \??\N: f769d97.exe File opened (read-only) \??\R: f769d97.exe -
Drops file in Windows directory 3 IoCs
Processes:
f769d97.exef769fa9.exedescription ioc process File created C:\Windows\f769e42 f769d97.exe File opened for modification C:\Windows\SYSTEM.INI f769d97.exe File created C:\Windows\f76ee93 f769fa9.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f769d97.exepid process 2468 f769d97.exe 2468 f769d97.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f769d97.exedescription pid process Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe Token: SeDebugPrivilege 2468 f769d97.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef769d97.exedescription pid process target process PID 2612 wrote to memory of 2736 2612 rundll32.exe rundll32.exe PID 2612 wrote to memory of 2736 2612 rundll32.exe rundll32.exe PID 2612 wrote to memory of 2736 2612 rundll32.exe rundll32.exe PID 2612 wrote to memory of 2736 2612 rundll32.exe rundll32.exe PID 2612 wrote to memory of 2736 2612 rundll32.exe rundll32.exe PID 2612 wrote to memory of 2736 2612 rundll32.exe rundll32.exe PID 2612 wrote to memory of 2736 2612 rundll32.exe rundll32.exe PID 2736 wrote to memory of 2468 2736 rundll32.exe f769d97.exe PID 2736 wrote to memory of 2468 2736 rundll32.exe f769d97.exe PID 2736 wrote to memory of 2468 2736 rundll32.exe f769d97.exe PID 2736 wrote to memory of 2468 2736 rundll32.exe f769d97.exe PID 2468 wrote to memory of 1076 2468 f769d97.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 f769d97.exe Dwm.exe PID 2468 wrote to memory of 1204 2468 f769d97.exe Explorer.EXE PID 2468 wrote to memory of 2304 2468 f769d97.exe DllHost.exe PID 2468 wrote to memory of 2612 2468 f769d97.exe rundll32.exe PID 2468 wrote to memory of 2736 2468 f769d97.exe rundll32.exe PID 2468 wrote to memory of 2736 2468 f769d97.exe rundll32.exe PID 2736 wrote to memory of 2428 2736 rundll32.exe f769fa9.exe PID 2736 wrote to memory of 2428 2736 rundll32.exe f769fa9.exe PID 2736 wrote to memory of 2428 2736 rundll32.exe f769fa9.exe PID 2736 wrote to memory of 2428 2736 rundll32.exe f769fa9.exe PID 2736 wrote to memory of 1324 2736 rundll32.exe f76b22f.exe PID 2736 wrote to memory of 1324 2736 rundll32.exe f76b22f.exe PID 2736 wrote to memory of 1324 2736 rundll32.exe f76b22f.exe PID 2736 wrote to memory of 1324 2736 rundll32.exe f76b22f.exe PID 2468 wrote to memory of 1076 2468 f769d97.exe taskhost.exe PID 2468 wrote to memory of 1168 2468 f769d97.exe Dwm.exe PID 2468 wrote to memory of 1204 2468 f769d97.exe Explorer.EXE PID 2468 wrote to memory of 2428 2468 f769d97.exe f769fa9.exe PID 2468 wrote to memory of 2428 2468 f769d97.exe f769fa9.exe PID 2468 wrote to memory of 1324 2468 f769d97.exe f76b22f.exe PID 2468 wrote to memory of 1324 2468 f769d97.exe f76b22f.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f769d97.exef769fa9.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769d97.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f769fa9.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0b76861c541b49745b9bf714a0bdd660_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Users\Admin\AppData\Local\Temp\f769d97.exeC:\Users\Admin\AppData\Local\Temp\f769d97.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\f769fa9.exeC:\Users\Admin\AppData\Local\Temp\f769fa9.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2428 -
C:\Users\Admin\AppData\Local\Temp\f76b22f.exeC:\Users\Admin\AppData\Local\Temp\f76b22f.exe4⤵
- Executes dropped EXE
PID:1324
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2304
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5adddb55298a5dd6f9ef6d67d9084f55a
SHA1356a637c32e208986da71c3aa5e660f2aee5a18a
SHA2563808794b7f7c3a93e9bb676913fd66b21321a34d2be0c202051ce6ac7aa68ca1
SHA512cd63438f6d02cecd6b5f401dc2792d0e1f54a52e7f8f31b5240158aed1d18e1a778c982bcd74888493e6546a50e0e53ed3f08ad7fe575064c402914f9c0d4f45
-
Filesize
97KB
MD5c47dd693d8ca9e213f2bd7e4d1312d86
SHA1cdbe66be963bc7aeb0989fbe11f9ef3376063720
SHA25647648b9fd2462abbd0563361a19c05b47659dd3da5c0c4f269214c237cd5fac3
SHA5126d2f6631b2694aadd76172b5335a326b47dc1cabe38b5ca44fd40a8311934cc55abb631deb1801c47fb1130cb1ee17b2b420e30f0950d9f5ef1524e5e5b4d297