Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
29-05-2024 01:19
Static task
static1
Behavioral task
behavioral1
Sample
260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll
-
Size
120KB
-
MD5
260ab996b2fdbd6b2d66e8cb1ba2a570
-
SHA1
313d989bd154963fa6160e56c3449d92aae5c182
-
SHA256
37fa656e253f8b09326525d3df9c198b36184dab9310d23a13b8cdf0dc4222a3
-
SHA512
69bb877366cc97e68f32332674af46b1ccb3f35aacc3806dac6071c5a037d34242b830eee6aa442456cd1617ea1cb9eed010955cbfb45f3257e96a75707ec178
-
SSDEEP
1536:68xs7FcFqqV05nbn4RGymMU7yAyIhDUEsmdXDAvLZ6f5T8A+oKxue0kMDLPLjLI+:rD+4DgyAZDR2Z6fp8A5DL7s1b
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761777.exef763331.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763331.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763331.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763331.exe -
Processes:
f763331.exef761777.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe -
Processes:
f761777.exef763331.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763331.exe -
Executes dropped EXE 3 IoCs
Processes:
f761777.exef76194b.exef763331.exepid process 1548 f761777.exe 2592 f76194b.exe 3000 f763331.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2936 rundll32.exe 2936 rundll32.exe 2936 rundll32.exe 2936 rundll32.exe 2936 rundll32.exe 2936 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1548-13-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-18-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-22-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-15-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-17-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-23-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-21-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-20-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-19-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-16-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-62-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-63-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-64-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-66-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-65-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-84-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-85-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-87-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-108-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-107-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/1548-151-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/3000-164-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/3000-206-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f761777.exef763331.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761777.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763331.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761777.exe -
Processes:
f761777.exef763331.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763331.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761777.exef763331.exedescription ioc process File opened (read-only) \??\I: f761777.exe File opened (read-only) \??\L: f761777.exe File opened (read-only) \??\O: f761777.exe File opened (read-only) \??\Q: f761777.exe File opened (read-only) \??\S: f761777.exe File opened (read-only) \??\T: f761777.exe File opened (read-only) \??\G: f761777.exe File opened (read-only) \??\H: f761777.exe File opened (read-only) \??\N: f761777.exe File opened (read-only) \??\P: f761777.exe File opened (read-only) \??\E: f763331.exe File opened (read-only) \??\E: f761777.exe File opened (read-only) \??\J: f761777.exe File opened (read-only) \??\K: f761777.exe File opened (read-only) \??\M: f761777.exe File opened (read-only) \??\R: f761777.exe File opened (read-only) \??\G: f763331.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761777.exef763331.exedescription ioc process File created C:\Windows\f7617e4 f761777.exe File opened for modification C:\Windows\SYSTEM.INI f761777.exe File created C:\Windows\f766816 f763331.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761777.exef763331.exepid process 1548 f761777.exe 1548 f761777.exe 3000 f763331.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761777.exef763331.exedescription pid process Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 1548 f761777.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe Token: SeDebugPrivilege 3000 f763331.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761777.exef763331.exedescription pid process target process PID 2924 wrote to memory of 2936 2924 rundll32.exe rundll32.exe PID 2924 wrote to memory of 2936 2924 rundll32.exe rundll32.exe PID 2924 wrote to memory of 2936 2924 rundll32.exe rundll32.exe PID 2924 wrote to memory of 2936 2924 rundll32.exe rundll32.exe PID 2924 wrote to memory of 2936 2924 rundll32.exe rundll32.exe PID 2924 wrote to memory of 2936 2924 rundll32.exe rundll32.exe PID 2924 wrote to memory of 2936 2924 rundll32.exe rundll32.exe PID 2936 wrote to memory of 1548 2936 rundll32.exe f761777.exe PID 2936 wrote to memory of 1548 2936 rundll32.exe f761777.exe PID 2936 wrote to memory of 1548 2936 rundll32.exe f761777.exe PID 2936 wrote to memory of 1548 2936 rundll32.exe f761777.exe PID 1548 wrote to memory of 1120 1548 f761777.exe taskhost.exe PID 1548 wrote to memory of 1176 1548 f761777.exe Dwm.exe PID 1548 wrote to memory of 1256 1548 f761777.exe Explorer.EXE PID 1548 wrote to memory of 1804 1548 f761777.exe DllHost.exe PID 1548 wrote to memory of 2924 1548 f761777.exe rundll32.exe PID 1548 wrote to memory of 2936 1548 f761777.exe rundll32.exe PID 1548 wrote to memory of 2936 1548 f761777.exe rundll32.exe PID 2936 wrote to memory of 2592 2936 rundll32.exe f76194b.exe PID 2936 wrote to memory of 2592 2936 rundll32.exe f76194b.exe PID 2936 wrote to memory of 2592 2936 rundll32.exe f76194b.exe PID 2936 wrote to memory of 2592 2936 rundll32.exe f76194b.exe PID 2936 wrote to memory of 3000 2936 rundll32.exe f763331.exe PID 2936 wrote to memory of 3000 2936 rundll32.exe f763331.exe PID 2936 wrote to memory of 3000 2936 rundll32.exe f763331.exe PID 2936 wrote to memory of 3000 2936 rundll32.exe f763331.exe PID 1548 wrote to memory of 1120 1548 f761777.exe taskhost.exe PID 1548 wrote to memory of 1176 1548 f761777.exe Dwm.exe PID 1548 wrote to memory of 1256 1548 f761777.exe Explorer.EXE PID 1548 wrote to memory of 2592 1548 f761777.exe f76194b.exe PID 1548 wrote to memory of 2592 1548 f761777.exe f76194b.exe PID 1548 wrote to memory of 3000 1548 f761777.exe f763331.exe PID 1548 wrote to memory of 3000 1548 f761777.exe f763331.exe PID 3000 wrote to memory of 1120 3000 f763331.exe taskhost.exe PID 3000 wrote to memory of 1176 3000 f763331.exe Dwm.exe PID 3000 wrote to memory of 1256 3000 f763331.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761777.exef763331.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763331.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1120
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1256
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\260ab996b2fdbd6b2d66e8cb1ba2a570_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Local\Temp\f761777.exeC:\Users\Admin\AppData\Local\Temp\f761777.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1548
-
-
C:\Users\Admin\AppData\Local\Temp\f76194b.exeC:\Users\Admin\AppData\Local\Temp\f76194b.exe4⤵
- Executes dropped EXE
PID:2592
-
-
C:\Users\Admin\AppData\Local\Temp\f763331.exeC:\Users\Admin\AppData\Local\Temp\f763331.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3000
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1804
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5bf795b0931da7836ddd1ab33e558a774
SHA190012308db6a92e467e4f18db59feb61ce162038
SHA256bda2af2f19f94723f345b8540f5ab8ef5dde1c7ecfb7777bb64ed5f482978695
SHA512914be01585222ff45f4b7eaf37c0682fec292a8e11377dafc73a407619d51d7f0ce85e87507c0f2762b87e568cac79ada43c3ab48e2b6c2733e79f6759e61fb4
-
Filesize
97KB
MD5ae276d980538e9af72bac3bc0bef31b8
SHA133d479e13f9d29fc6236cb579b0848c30ee41895
SHA2561b023f85b2bdb77faa5cd5c21fae0763ddf5f29adde51fc5ef30390f7c20a8e4
SHA512fbd98968933c308d3702e3d30b435e01d71ef1955a6531be6f665760e8baf7b839e43bbbb6ea4f1ea218a2d391812881b4552f384162a44dc4205b1b186e03e8