Analysis
-
max time kernel
26s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 01:43
Static task
static1
Behavioral task
behavioral1
Sample
48de47b466d13b494716389ed860ec30_NeikiAnalytics.dll
Resource
win7-20240215-en
General
-
Target
48de47b466d13b494716389ed860ec30_NeikiAnalytics.dll
-
Size
120KB
-
MD5
48de47b466d13b494716389ed860ec30
-
SHA1
958fd877c96843efaef3e6881eb18f63411a2ae0
-
SHA256
610eb98abec78e784ec1d07aac77af7438ba6c290c1f09d256c3f360e20aed3a
-
SHA512
e8f71e4d21bac9ddd038f5c9e7ea6fcba6f0b8839b203f79763679f57049f2a3fe831d7cb30daa17912bd8c156ee2f5bd3a3bc47d8a2ea7302f87e1ea3870846
-
SSDEEP
3072:3ve1fZjr7BeZ55IsQ+9FMm5RDbXlBeU5:3vsRjr7B8b6a1BeU5
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f75fe4c.exef761a06.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761a06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761a06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f75fe4c.exe -
Processes:
f75fe4c.exef761a06.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a06.exe -
Processes:
f75fe4c.exef761a06.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761a06.exe -
Executes dropped EXE 3 IoCs
Processes:
f75fe4c.exef75ffb3.exef761a06.exepid process 2600 f75fe4c.exe 2424 f75ffb3.exe 1272 f761a06.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2600-22-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-23-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-14-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-16-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-64-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-66-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-68-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-67-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-70-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-71-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-85-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-88-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-89-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-115-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2600-159-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/1272-176-0x0000000000930000-0x00000000019EA000-memory.dmp upx behavioral1/memory/1272-213-0x0000000000930000-0x00000000019EA000-memory.dmp upx -
Processes:
f75fe4c.exef761a06.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761a06.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f75fe4c.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761a06.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761a06.exe -
Processes:
f75fe4c.exef761a06.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a06.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f75fe4c.exef761a06.exedescription ioc process File opened (read-only) \??\E: f75fe4c.exe File opened (read-only) \??\N: f75fe4c.exe File opened (read-only) \??\E: f761a06.exe File opened (read-only) \??\J: f75fe4c.exe File opened (read-only) \??\K: f75fe4c.exe File opened (read-only) \??\M: f75fe4c.exe File opened (read-only) \??\O: f75fe4c.exe File opened (read-only) \??\P: f75fe4c.exe File opened (read-only) \??\S: f75fe4c.exe File opened (read-only) \??\L: f75fe4c.exe File opened (read-only) \??\R: f75fe4c.exe File opened (read-only) \??\G: f75fe4c.exe File opened (read-only) \??\H: f75fe4c.exe File opened (read-only) \??\I: f75fe4c.exe File opened (read-only) \??\Q: f75fe4c.exe File opened (read-only) \??\T: f75fe4c.exe -
Drops file in Windows directory 3 IoCs
Processes:
f75fe4c.exef761a06.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f75fe4c.exe File created C:\Windows\f764e7e f761a06.exe File created C:\Windows\f75fe8a f75fe4c.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f75fe4c.exef761a06.exepid process 2600 f75fe4c.exe 2600 f75fe4c.exe 1272 f761a06.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f75fe4c.exef761a06.exedescription pid process Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 2600 f75fe4c.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe Token: SeDebugPrivilege 1272 f761a06.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef75fe4c.exef761a06.exedescription pid process target process PID 2876 wrote to memory of 1636 2876 rundll32.exe rundll32.exe PID 2876 wrote to memory of 1636 2876 rundll32.exe rundll32.exe PID 2876 wrote to memory of 1636 2876 rundll32.exe rundll32.exe PID 2876 wrote to memory of 1636 2876 rundll32.exe rundll32.exe PID 2876 wrote to memory of 1636 2876 rundll32.exe rundll32.exe PID 2876 wrote to memory of 1636 2876 rundll32.exe rundll32.exe PID 2876 wrote to memory of 1636 2876 rundll32.exe rundll32.exe PID 1636 wrote to memory of 2600 1636 rundll32.exe f75fe4c.exe PID 1636 wrote to memory of 2600 1636 rundll32.exe f75fe4c.exe PID 1636 wrote to memory of 2600 1636 rundll32.exe f75fe4c.exe PID 1636 wrote to memory of 2600 1636 rundll32.exe f75fe4c.exe PID 2600 wrote to memory of 1056 2600 f75fe4c.exe Dwm.exe PID 2600 wrote to memory of 1100 2600 f75fe4c.exe Explorer.EXE PID 2600 wrote to memory of 1116 2600 f75fe4c.exe taskhost.exe PID 2600 wrote to memory of 2180 2600 f75fe4c.exe DllHost.exe PID 2600 wrote to memory of 2876 2600 f75fe4c.exe rundll32.exe PID 2600 wrote to memory of 1636 2600 f75fe4c.exe rundll32.exe PID 2600 wrote to memory of 1636 2600 f75fe4c.exe rundll32.exe PID 1636 wrote to memory of 2424 1636 rundll32.exe f75ffb3.exe PID 1636 wrote to memory of 2424 1636 rundll32.exe f75ffb3.exe PID 1636 wrote to memory of 2424 1636 rundll32.exe f75ffb3.exe PID 1636 wrote to memory of 2424 1636 rundll32.exe f75ffb3.exe PID 1636 wrote to memory of 1272 1636 rundll32.exe f761a06.exe PID 1636 wrote to memory of 1272 1636 rundll32.exe f761a06.exe PID 1636 wrote to memory of 1272 1636 rundll32.exe f761a06.exe PID 1636 wrote to memory of 1272 1636 rundll32.exe f761a06.exe PID 2600 wrote to memory of 1056 2600 f75fe4c.exe Dwm.exe PID 2600 wrote to memory of 1100 2600 f75fe4c.exe Explorer.EXE PID 2600 wrote to memory of 1116 2600 f75fe4c.exe taskhost.exe PID 2600 wrote to memory of 2424 2600 f75fe4c.exe f75ffb3.exe PID 2600 wrote to memory of 2424 2600 f75fe4c.exe f75ffb3.exe PID 2600 wrote to memory of 1272 2600 f75fe4c.exe f761a06.exe PID 2600 wrote to memory of 1272 2600 f75fe4c.exe f761a06.exe PID 1272 wrote to memory of 1056 1272 f761a06.exe Dwm.exe PID 1272 wrote to memory of 1100 1272 f761a06.exe Explorer.EXE PID 1272 wrote to memory of 1116 1272 f761a06.exe taskhost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f75fe4c.exef761a06.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f75fe4c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a06.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1056
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1100
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48de47b466d13b494716389ed860ec30_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\48de47b466d13b494716389ed860ec30_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Users\Admin\AppData\Local\Temp\f75fe4c.exeC:\Users\Admin\AppData\Local\Temp\f75fe4c.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\f75ffb3.exeC:\Users\Admin\AppData\Local\Temp\f75ffb3.exe4⤵
- Executes dropped EXE
PID:2424
-
-
C:\Users\Admin\AppData\Local\Temp\f761a06.exeC:\Users\Admin\AppData\Local\Temp\f761a06.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1272
-
-
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2180
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5bb23844c21aff9e48c2ae2a11fd325c5
SHA1972724c994d7e3750f57fa0cb8b93e038aba08e8
SHA256b384c4b405a31e72385c056e0491f40a1d4daf28cc4b5cb7a9a53f2a5174c9bd
SHA512d2c77708614cdfd617e041e396d9572a6d9a10e1ac2b21224f03aa6f26a6eedd4fcfc3a39cfb18bdad036996129c3faece741f2fa929d5e4176e3fd414fabac1
-
Filesize
257B
MD57770c930a58df7ef4f3defb65050cefa
SHA1363fe85c5da9c17fb620f362a6fdb1bdd36cea1f
SHA2565a59cfec182000c551f581412420c5f9702a41558fedb70630225857c5eee028
SHA5121215493d34588ecd2652ab68cfcea220423be44b009fd49066b5bf7415f6b6b73864b84ab5987266342ce305c68ef12d24920d76f682d83597d6dd6e74376167