Analysis
-
max time kernel
118s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
18-05-2024 20:33
Static task
static1
Behavioral task
behavioral1
Sample
48de47b466d13b494716389ed860ec30_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
48de47b466d13b494716389ed860ec30_NeikiAnalytics.dll
-
Size
120KB
-
MD5
48de47b466d13b494716389ed860ec30
-
SHA1
958fd877c96843efaef3e6881eb18f63411a2ae0
-
SHA256
610eb98abec78e784ec1d07aac77af7438ba6c290c1f09d256c3f360e20aed3a
-
SHA512
e8f71e4d21bac9ddd038f5c9e7ea6fcba6f0b8839b203f79763679f57049f2a3fe831d7cb30daa17912bd8c156ee2f5bd3a3bc47d8a2ea7302f87e1ea3870846
-
SSDEEP
3072:3ve1fZjr7BeZ55IsQ+9FMm5RDbXlBeU5:3vsRjr7B8b6a1BeU5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761d60.exef761bda.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761d60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761d60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761bda.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761bda.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761bda.exe -
Processes:
f761bda.exef761d60.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d60.exe -
Processes:
f761d60.exef761bda.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761d60.exe -
Executes dropped EXE 3 IoCs
Processes:
f761bda.exef761d60.exef7637a4.exepid process 3004 f761bda.exe 2708 f761d60.exe 2600 f7637a4.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2992 rundll32.exe 2992 rundll32.exe 2992 rundll32.exe 2992 rundll32.exe 2992 rundll32.exe 2992 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/3004-12-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-14-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-15-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-16-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-37-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-39-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-38-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-34-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-18-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-17-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-60-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-59-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-61-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-75-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-76-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-78-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-97-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-98-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-100-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-102-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-104-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-105-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-107-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/3004-143-0x0000000000660000-0x000000000171A000-memory.dmp upx behavioral1/memory/2708-157-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f761d60.exef761bda.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761d60.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761bda.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761d60.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761d60.exe -
Processes:
f761bda.exef761d60.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d60.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761bda.exedescription ioc process File opened (read-only) \??\O: f761bda.exe File opened (read-only) \??\P: f761bda.exe File opened (read-only) \??\N: f761bda.exe File opened (read-only) \??\G: f761bda.exe File opened (read-only) \??\H: f761bda.exe File opened (read-only) \??\I: f761bda.exe File opened (read-only) \??\J: f761bda.exe File opened (read-only) \??\K: f761bda.exe File opened (read-only) \??\L: f761bda.exe File opened (read-only) \??\M: f761bda.exe File opened (read-only) \??\E: f761bda.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761bda.exef761d60.exedescription ioc process File created C:\Windows\f761c57 f761bda.exe File opened for modification C:\Windows\SYSTEM.INI f761bda.exe File created C:\Windows\f766c1b f761d60.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f761bda.exepid process 3004 f761bda.exe 3004 f761bda.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f761bda.exedescription pid process Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe Token: SeDebugPrivilege 3004 f761bda.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef761bda.exedescription pid process target process PID 2848 wrote to memory of 2992 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2992 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2992 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2992 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2992 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2992 2848 rundll32.exe rundll32.exe PID 2848 wrote to memory of 2992 2848 rundll32.exe rundll32.exe PID 2992 wrote to memory of 3004 2992 rundll32.exe f761bda.exe PID 2992 wrote to memory of 3004 2992 rundll32.exe f761bda.exe PID 2992 wrote to memory of 3004 2992 rundll32.exe f761bda.exe PID 2992 wrote to memory of 3004 2992 rundll32.exe f761bda.exe PID 3004 wrote to memory of 1112 3004 f761bda.exe taskhost.exe PID 3004 wrote to memory of 1160 3004 f761bda.exe Dwm.exe PID 3004 wrote to memory of 1188 3004 f761bda.exe Explorer.EXE PID 3004 wrote to memory of 2456 3004 f761bda.exe DllHost.exe PID 3004 wrote to memory of 2848 3004 f761bda.exe rundll32.exe PID 3004 wrote to memory of 2992 3004 f761bda.exe rundll32.exe PID 3004 wrote to memory of 2992 3004 f761bda.exe rundll32.exe PID 2992 wrote to memory of 2708 2992 rundll32.exe f761d60.exe PID 2992 wrote to memory of 2708 2992 rundll32.exe f761d60.exe PID 2992 wrote to memory of 2708 2992 rundll32.exe f761d60.exe PID 2992 wrote to memory of 2708 2992 rundll32.exe f761d60.exe PID 2992 wrote to memory of 2600 2992 rundll32.exe f7637a4.exe PID 2992 wrote to memory of 2600 2992 rundll32.exe f7637a4.exe PID 2992 wrote to memory of 2600 2992 rundll32.exe f7637a4.exe PID 2992 wrote to memory of 2600 2992 rundll32.exe f7637a4.exe PID 3004 wrote to memory of 1112 3004 f761bda.exe taskhost.exe PID 3004 wrote to memory of 1160 3004 f761bda.exe Dwm.exe PID 3004 wrote to memory of 1188 3004 f761bda.exe Explorer.EXE PID 3004 wrote to memory of 2708 3004 f761bda.exe f761d60.exe PID 3004 wrote to memory of 2708 3004 f761bda.exe f761d60.exe PID 3004 wrote to memory of 2600 3004 f761bda.exe f7637a4.exe PID 3004 wrote to memory of 2600 3004 f761bda.exe f7637a4.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f761bda.exef761d60.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761bda.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761d60.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1112
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48de47b466d13b494716389ed860ec30_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48de47b466d13b494716389ed860ec30_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Users\Admin\AppData\Local\Temp\f761bda.exeC:\Users\Admin\AppData\Local\Temp\f761bda.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3004
-
-
C:\Users\Admin\AppData\Local\Temp\f761d60.exeC:\Users\Admin\AppData\Local\Temp\f761d60.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2708
-
-
C:\Users\Admin\AppData\Local\Temp\f7637a4.exeC:\Users\Admin\AppData\Local\Temp\f7637a4.exe4⤵
- Executes dropped EXE
PID:2600
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2456
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5b83adca6f785027191378a6b7b24f6d5
SHA1a8b37eff6d3687d7a84a1c634687e14218e34b3b
SHA256b33e5e0b7d886534255ed5646396e0925a70ab58d96666cffb2926a53e7a43c0
SHA512733727acca65deff32bf930a6ff6841592fb17e8d196af35b17e279ed4aea56a5e7e4120b1bd4503a234e23bdbb80e8993f1dfc099053d9c042076b7b935d539
-
Filesize
97KB
MD5bb23844c21aff9e48c2ae2a11fd325c5
SHA1972724c994d7e3750f57fa0cb8b93e038aba08e8
SHA256b384c4b405a31e72385c056e0491f40a1d4daf28cc4b5cb7a9a53f2a5174c9bd
SHA512d2c77708614cdfd617e041e396d9572a6d9a10e1ac2b21224f03aa6f26a6eedd4fcfc3a39cfb18bdad036996129c3faece741f2fa929d5e4176e3fd414fabac1