Analysis
-
max time kernel
120s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 14:11
Static task
static1
Behavioral task
behavioral1
Sample
695cb0b919b976efea93d06f71dfc710_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
695cb0b919b976efea93d06f71dfc710_NeikiAnalytics.dll
-
Size
120KB
-
MD5
695cb0b919b976efea93d06f71dfc710
-
SHA1
9ef5f862b557419041afcfc3597a3e8a8e7f05fe
-
SHA256
cb82ac1f25355ed3c0ab3ead0bb75688e98d39d49a31ffea2a9481dda51aa48f
-
SHA512
0f14e5256201d9b22548313c948f9dbbb536187758c0ccb6f752e2af15a26bfa4fba1348b38043f57b94ff72244b222f7d5c58a74c96ee058d3c0239cbdb6638
-
SSDEEP
1536:znGJz3crfYbKazZ++VNHhgBK5S/QVE81ChoxbKriFPM28zmsXD5gQ0j6siFl78T6:SJzOMzhIKcW3x2WFPM28lr0j6siGIB
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7628f4.exef760e05.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760e05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760e05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7628f4.exe -
Processes:
f760e05.exef7628f4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7628f4.exe -
Processes:
f7628f4.exef760e05.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7628f4.exe -
Executes dropped EXE 3 IoCs
Processes:
f760e05.exef761036.exef7628f4.exepid process 2864 f760e05.exe 2536 f761036.exe 2088 f7628f4.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe 2232 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2864-17-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-20-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-16-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-14-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-15-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-23-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-40-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-39-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-19-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-18-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-60-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-61-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-62-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-63-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-64-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-79-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-82-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-100-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-103-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-104-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-106-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-107-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2864-141-0x0000000000690000-0x000000000174A000-memory.dmp upx behavioral1/memory/2088-163-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/2088-194-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f760e05.exef7628f4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760e05.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7628f4.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7628f4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760e05.exe -
Processes:
f760e05.exef7628f4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7628f4.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f760e05.exef7628f4.exedescription ioc process File opened (read-only) \??\E: f760e05.exe File opened (read-only) \??\N: f760e05.exe File opened (read-only) \??\O: f760e05.exe File opened (read-only) \??\B: f7628f4.exe File opened (read-only) \??\H: f760e05.exe File opened (read-only) \??\P: f760e05.exe File opened (read-only) \??\G: f760e05.exe File opened (read-only) \??\K: f760e05.exe File opened (read-only) \??\L: f760e05.exe File opened (read-only) \??\M: f760e05.exe File opened (read-only) \??\I: f760e05.exe File opened (read-only) \??\J: f760e05.exe File opened (read-only) \??\E: f7628f4.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7628f4.exef760e05.exedescription ioc process File created C:\Windows\f765fbc f7628f4.exe File created C:\Windows\f760ed0 f760e05.exe File opened for modification C:\Windows\SYSTEM.INI f760e05.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f760e05.exef7628f4.exepid process 2864 f760e05.exe 2864 f760e05.exe 2088 f7628f4.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f760e05.exef7628f4.exedescription pid process Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2864 f760e05.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe Token: SeDebugPrivilege 2088 f7628f4.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef760e05.exef7628f4.exedescription pid process target process PID 1904 wrote to memory of 2232 1904 rundll32.exe rundll32.exe PID 1904 wrote to memory of 2232 1904 rundll32.exe rundll32.exe PID 1904 wrote to memory of 2232 1904 rundll32.exe rundll32.exe PID 1904 wrote to memory of 2232 1904 rundll32.exe rundll32.exe PID 1904 wrote to memory of 2232 1904 rundll32.exe rundll32.exe PID 1904 wrote to memory of 2232 1904 rundll32.exe rundll32.exe PID 1904 wrote to memory of 2232 1904 rundll32.exe rundll32.exe PID 2232 wrote to memory of 2864 2232 rundll32.exe f760e05.exe PID 2232 wrote to memory of 2864 2232 rundll32.exe f760e05.exe PID 2232 wrote to memory of 2864 2232 rundll32.exe f760e05.exe PID 2232 wrote to memory of 2864 2232 rundll32.exe f760e05.exe PID 2864 wrote to memory of 1060 2864 f760e05.exe taskhost.exe PID 2864 wrote to memory of 1164 2864 f760e05.exe Dwm.exe PID 2864 wrote to memory of 1188 2864 f760e05.exe Explorer.EXE PID 2864 wrote to memory of 2260 2864 f760e05.exe DllHost.exe PID 2864 wrote to memory of 1904 2864 f760e05.exe rundll32.exe PID 2864 wrote to memory of 2232 2864 f760e05.exe rundll32.exe PID 2864 wrote to memory of 2232 2864 f760e05.exe rundll32.exe PID 2232 wrote to memory of 2536 2232 rundll32.exe f761036.exe PID 2232 wrote to memory of 2536 2232 rundll32.exe f761036.exe PID 2232 wrote to memory of 2536 2232 rundll32.exe f761036.exe PID 2232 wrote to memory of 2536 2232 rundll32.exe f761036.exe PID 2232 wrote to memory of 2088 2232 rundll32.exe f7628f4.exe PID 2232 wrote to memory of 2088 2232 rundll32.exe f7628f4.exe PID 2232 wrote to memory of 2088 2232 rundll32.exe f7628f4.exe PID 2232 wrote to memory of 2088 2232 rundll32.exe f7628f4.exe PID 2864 wrote to memory of 1060 2864 f760e05.exe taskhost.exe PID 2864 wrote to memory of 1164 2864 f760e05.exe Dwm.exe PID 2864 wrote to memory of 1188 2864 f760e05.exe Explorer.EXE PID 2864 wrote to memory of 2536 2864 f760e05.exe f761036.exe PID 2864 wrote to memory of 2536 2864 f760e05.exe f761036.exe PID 2864 wrote to memory of 2088 2864 f760e05.exe f7628f4.exe PID 2864 wrote to memory of 2088 2864 f760e05.exe f7628f4.exe PID 2088 wrote to memory of 1060 2088 f7628f4.exe taskhost.exe PID 2088 wrote to memory of 1164 2088 f7628f4.exe Dwm.exe PID 2088 wrote to memory of 1188 2088 f7628f4.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f760e05.exef7628f4.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760e05.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7628f4.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\695cb0b919b976efea93d06f71dfc710_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\695cb0b919b976efea93d06f71dfc710_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\f760e05.exeC:\Users\Admin\AppData\Local\Temp\f760e05.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\f761036.exeC:\Users\Admin\AppData\Local\Temp\f761036.exe4⤵
- Executes dropped EXE
PID:2536
-
-
C:\Users\Admin\AppData\Local\Temp\f7628f4.exeC:\Users\Admin\AppData\Local\Temp\f7628f4.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2088
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2260
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD59faa82f58b96342c1848e44428133194
SHA143cb1f1f9aa00a2f8e16ee74e812c6f31c0796d4
SHA25608e7e2daaeb513f37bca7285ba87469361d24ddbdd3e51e3b3c5f0da4fb458b0
SHA512d7a53438b5a5fe7e6d4f8ae6ee966a01cc3396fe9e7680a6e8071cd4c27cfd0d5b55eb91cc8a9afe07f55e7c0423d9a2b9db1431afc0508f79d40f9bfb771375
-
Filesize
257B
MD5ec010e170249b00218012c62427b5a5d
SHA15229ece84c2311ff27ff8e4bd8616436bb356951
SHA256a0c3ffa287309623fa138bb7bb8b642ceb0f95592a59063f64594af292fb4274
SHA51257c6be788ed330e5f07453d43e1818e724f041c7323f783fe5a5bd5f9ab0fb8af0564e3c74e72c56cb8cf43cce284231ceb757abfb5fa41776dd1f0067353fdc