Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
25-05-2024 15:35
Static task
static1
Behavioral task
behavioral1
Sample
64548fead889deb186a50063950eb570_NeikiAnalytics.dll
Resource
win7-20240220-en
General
-
Target
64548fead889deb186a50063950eb570_NeikiAnalytics.dll
-
Size
120KB
-
MD5
64548fead889deb186a50063950eb570
-
SHA1
00014330a9752b0db9fc211304ab87db09ffae1a
-
SHA256
975896c1dd08536b4787c3034af071a66d191601e69ed0e4a8d0d6d552723866
-
SHA512
177e6897bd9f0b87c5cd141548122af3238661ef00008adc1756925a62f94f1f8280bcaad48da275b995626ecb7240f6c3ad5756e9f39218f1a9e809ce5b69e9
-
SSDEEP
1536:rBjWPXhjJi+zAQ/bQCBNkAiqj4FE2dxxYQOMwLnTWIqWebEwg:rBCvhjY+p/cCnkAt4tElxjTxe4b
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7616fa.exef761880.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761880.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761880.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761880.exe -
Processes:
f7616fa.exef761880.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761880.exe -
Processes:
f7616fa.exef761880.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761880.exe -
Executes dropped EXE 3 IoCs
Processes:
f7616fa.exef761880.exef7632a4.exepid process 1796 f7616fa.exe 2096 f761880.exe 308 f7632a4.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2028 rundll32.exe 2028 rundll32.exe 2028 rundll32.exe 2028 rundll32.exe 2028 rundll32.exe 2028 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1796-12-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-16-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-18-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-21-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-22-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-19-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-15-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-14-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-20-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-17-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-61-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-60-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-62-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-64-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-63-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-66-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-67-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-81-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-83-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-84-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-103-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-104-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-117-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/1796-152-0x00000000006B0000-0x000000000176A000-memory.dmp upx behavioral1/memory/2096-164-0x0000000000980000-0x0000000001A3A000-memory.dmp upx behavioral1/memory/2096-186-0x0000000000980000-0x0000000001A3A000-memory.dmp upx -
Processes:
f7616fa.exef761880.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761880.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761880.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7616fa.exe -
Processes:
f7616fa.exef761880.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761880.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7616fa.exedescription ioc process File opened (read-only) \??\E: f7616fa.exe File opened (read-only) \??\H: f7616fa.exe File opened (read-only) \??\O: f7616fa.exe File opened (read-only) \??\S: f7616fa.exe File opened (read-only) \??\T: f7616fa.exe File opened (read-only) \??\G: f7616fa.exe File opened (read-only) \??\J: f7616fa.exe File opened (read-only) \??\K: f7616fa.exe File opened (read-only) \??\R: f7616fa.exe File opened (read-only) \??\I: f7616fa.exe File opened (read-only) \??\M: f7616fa.exe File opened (read-only) \??\N: f7616fa.exe File opened (read-only) \??\P: f7616fa.exe File opened (read-only) \??\L: f7616fa.exe File opened (read-only) \??\Q: f7616fa.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7616fa.exef761880.exedescription ioc process File created C:\Windows\f761777 f7616fa.exe File opened for modification C:\Windows\SYSTEM.INI f7616fa.exe File created C:\Windows\f7666fd f761880.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7616fa.exef761880.exepid process 1796 f7616fa.exe 1796 f7616fa.exe 2096 f761880.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7616fa.exef761880.exedescription pid process Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 1796 f7616fa.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe Token: SeDebugPrivilege 2096 f761880.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7616fa.exef761880.exedescription pid process target process PID 2072 wrote to memory of 2028 2072 rundll32.exe rundll32.exe PID 2072 wrote to memory of 2028 2072 rundll32.exe rundll32.exe PID 2072 wrote to memory of 2028 2072 rundll32.exe rundll32.exe PID 2072 wrote to memory of 2028 2072 rundll32.exe rundll32.exe PID 2072 wrote to memory of 2028 2072 rundll32.exe rundll32.exe PID 2072 wrote to memory of 2028 2072 rundll32.exe rundll32.exe PID 2072 wrote to memory of 2028 2072 rundll32.exe rundll32.exe PID 2028 wrote to memory of 1796 2028 rundll32.exe f7616fa.exe PID 2028 wrote to memory of 1796 2028 rundll32.exe f7616fa.exe PID 2028 wrote to memory of 1796 2028 rundll32.exe f7616fa.exe PID 2028 wrote to memory of 1796 2028 rundll32.exe f7616fa.exe PID 1796 wrote to memory of 1052 1796 f7616fa.exe taskhost.exe PID 1796 wrote to memory of 1104 1796 f7616fa.exe Dwm.exe PID 1796 wrote to memory of 1180 1796 f7616fa.exe Explorer.EXE PID 1796 wrote to memory of 320 1796 f7616fa.exe DllHost.exe PID 1796 wrote to memory of 2072 1796 f7616fa.exe rundll32.exe PID 1796 wrote to memory of 2028 1796 f7616fa.exe rundll32.exe PID 1796 wrote to memory of 2028 1796 f7616fa.exe rundll32.exe PID 2028 wrote to memory of 2096 2028 rundll32.exe f761880.exe PID 2028 wrote to memory of 2096 2028 rundll32.exe f761880.exe PID 2028 wrote to memory of 2096 2028 rundll32.exe f761880.exe PID 2028 wrote to memory of 2096 2028 rundll32.exe f761880.exe PID 2028 wrote to memory of 308 2028 rundll32.exe f7632a4.exe PID 2028 wrote to memory of 308 2028 rundll32.exe f7632a4.exe PID 2028 wrote to memory of 308 2028 rundll32.exe f7632a4.exe PID 2028 wrote to memory of 308 2028 rundll32.exe f7632a4.exe PID 1796 wrote to memory of 1052 1796 f7616fa.exe taskhost.exe PID 1796 wrote to memory of 1104 1796 f7616fa.exe Dwm.exe PID 1796 wrote to memory of 1180 1796 f7616fa.exe Explorer.EXE PID 1796 wrote to memory of 2096 1796 f7616fa.exe f761880.exe PID 1796 wrote to memory of 2096 1796 f7616fa.exe f761880.exe PID 1796 wrote to memory of 308 1796 f7616fa.exe f7632a4.exe PID 1796 wrote to memory of 308 1796 f7616fa.exe f7632a4.exe PID 2096 wrote to memory of 1052 2096 f761880.exe taskhost.exe PID 2096 wrote to memory of 1104 2096 f761880.exe Dwm.exe PID 2096 wrote to memory of 1180 2096 f761880.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7616fa.exef761880.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7616fa.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761880.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1052
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1104
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1180
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\64548fead889deb186a50063950eb570_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\64548fead889deb186a50063950eb570_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\f7616fa.exeC:\Users\Admin\AppData\Local\Temp\f7616fa.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\f761880.exeC:\Users\Admin\AppData\Local\Temp\f761880.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2096
-
-
C:\Users\Admin\AppData\Local\Temp\f7632a4.exeC:\Users\Admin\AppData\Local\Temp\f7632a4.exe4⤵
- Executes dropped EXE
PID:308
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:320
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5cbd58c94f7eb06186557cda1a4f00a32
SHA1b526b6487ab6879cc670b6f488d5ed983af91005
SHA2565c7ed16bf83fccb642301163dcc2d3f4cd9d85a9ce44d1da0fc27b24ff9cbbfd
SHA5123ba71a0315313f88ee636027217693b109098235047cd185f9f901c56b4d2b555046c4dc12a7f2e7e2b8a03a64675538abb64abb40351df7a3115f8acc826dbb
-
Filesize
97KB
MD5f52f3e4082a954d6cf619293b7fe619c
SHA1045a64dc2d78c5da04d1b7cfec977cec4c3eb26b
SHA2567061d789350ed55a7032b0b9a82f25f299b5263b1bf4e975e7edced99c3b1703
SHA5127a3d7b92c08dfed70ed14608e4c25fb98d51594b28aa2d3c137eb101cbf9639aa64a67b8dc443002940b5a85b0f600c3737aced84a02c2a37f2db8a1159707f7