Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 22:23
Static task
static1
Behavioral task
behavioral1
Sample
0f63ba660158308e2abbfac826d5de60_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
0f63ba660158308e2abbfac826d5de60_NeikiAnalytics.dll
-
Size
120KB
-
MD5
0f63ba660158308e2abbfac826d5de60
-
SHA1
5a28cdb8545894152d6c8c8d1415eaa2168a1112
-
SHA256
8f830cd4b6972cd8af17ba1ce4126f333e720d2e90a0a57c634cf07cea76f851
-
SHA512
24b1b346d33f3b720288fb2fe25398bab1b9b4ce89871addc8d5e6cc9e1e7a953e70706e1468dea323922a3d181a2468317e761df3b20783b50db214463f72b5
-
SSDEEP
1536:XmpfxAsVhxV5Nr6yTdEz5p/UxyKcPCEu9nzQviY5yr+5aTwXdlSGo6r:8xFV2yQ/UxyKcq/REaTwXdlST6r
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761813.exef7633bd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761813.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761813.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7633bd.exe -
Processes:
f761813.exef7633bd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7633bd.exe -
Processes:
f7633bd.exef761813.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7633bd.exe -
Executes dropped EXE 3 IoCs
Processes:
f761813.exef761989.exef7633bd.exepid process 2484 f761813.exe 2420 f761989.exe 1612 f7633bd.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe 2660 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2484-14-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-18-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-17-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-19-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-13-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-15-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-21-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-22-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-20-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-16-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-60-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-61-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-62-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-64-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-63-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-66-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-67-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-80-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-83-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-85-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-103-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-104-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/2484-146-0x0000000000630000-0x00000000016EA000-memory.dmp upx behavioral1/memory/1612-166-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx behavioral1/memory/1612-201-0x0000000000A80000-0x0000000001B3A000-memory.dmp upx -
Processes:
f7633bd.exef761813.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761813.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761813.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7633bd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761813.exe -
Processes:
f761813.exef7633bd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7633bd.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761813.exef7633bd.exedescription ioc process File opened (read-only) \??\Q: f761813.exe File opened (read-only) \??\E: f761813.exe File opened (read-only) \??\G: f761813.exe File opened (read-only) \??\I: f761813.exe File opened (read-only) \??\J: f761813.exe File opened (read-only) \??\L: f761813.exe File opened (read-only) \??\N: f761813.exe File opened (read-only) \??\O: f761813.exe File opened (read-only) \??\R: f761813.exe File opened (read-only) \??\G: f7633bd.exe File opened (read-only) \??\H: f761813.exe File opened (read-only) \??\K: f761813.exe File opened (read-only) \??\S: f761813.exe File opened (read-only) \??\T: f761813.exe File opened (read-only) \??\E: f7633bd.exe File opened (read-only) \??\P: f761813.exe File opened (read-only) \??\M: f761813.exe -
Drops file in Windows directory 3 IoCs
Processes:
f761813.exef7633bd.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f761813.exe File created C:\Windows\f766893 f7633bd.exe File created C:\Windows\f761880 f761813.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761813.exef7633bd.exepid process 2484 f761813.exe 2484 f761813.exe 1612 f7633bd.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761813.exef7633bd.exedescription pid process Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 2484 f761813.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe Token: SeDebugPrivilege 1612 f7633bd.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761813.exef7633bd.exedescription pid process target process PID 2340 wrote to memory of 2660 2340 rundll32.exe rundll32.exe PID 2340 wrote to memory of 2660 2340 rundll32.exe rundll32.exe PID 2340 wrote to memory of 2660 2340 rundll32.exe rundll32.exe PID 2340 wrote to memory of 2660 2340 rundll32.exe rundll32.exe PID 2340 wrote to memory of 2660 2340 rundll32.exe rundll32.exe PID 2340 wrote to memory of 2660 2340 rundll32.exe rundll32.exe PID 2340 wrote to memory of 2660 2340 rundll32.exe rundll32.exe PID 2660 wrote to memory of 2484 2660 rundll32.exe f761813.exe PID 2660 wrote to memory of 2484 2660 rundll32.exe f761813.exe PID 2660 wrote to memory of 2484 2660 rundll32.exe f761813.exe PID 2660 wrote to memory of 2484 2660 rundll32.exe f761813.exe PID 2484 wrote to memory of 1064 2484 f761813.exe Dwm.exe PID 2484 wrote to memory of 1096 2484 f761813.exe taskhost.exe PID 2484 wrote to memory of 1152 2484 f761813.exe Explorer.EXE PID 2484 wrote to memory of 2128 2484 f761813.exe DllHost.exe PID 2484 wrote to memory of 2340 2484 f761813.exe rundll32.exe PID 2484 wrote to memory of 2660 2484 f761813.exe rundll32.exe PID 2484 wrote to memory of 2660 2484 f761813.exe rundll32.exe PID 2660 wrote to memory of 2420 2660 rundll32.exe f761989.exe PID 2660 wrote to memory of 2420 2660 rundll32.exe f761989.exe PID 2660 wrote to memory of 2420 2660 rundll32.exe f761989.exe PID 2660 wrote to memory of 2420 2660 rundll32.exe f761989.exe PID 2660 wrote to memory of 1612 2660 rundll32.exe f7633bd.exe PID 2660 wrote to memory of 1612 2660 rundll32.exe f7633bd.exe PID 2660 wrote to memory of 1612 2660 rundll32.exe f7633bd.exe PID 2660 wrote to memory of 1612 2660 rundll32.exe f7633bd.exe PID 2484 wrote to memory of 1064 2484 f761813.exe Dwm.exe PID 2484 wrote to memory of 1096 2484 f761813.exe taskhost.exe PID 2484 wrote to memory of 1152 2484 f761813.exe Explorer.EXE PID 2484 wrote to memory of 2420 2484 f761813.exe f761989.exe PID 2484 wrote to memory of 2420 2484 f761813.exe f761989.exe PID 2484 wrote to memory of 1612 2484 f761813.exe f7633bd.exe PID 2484 wrote to memory of 1612 2484 f761813.exe f7633bd.exe PID 1612 wrote to memory of 1064 1612 f7633bd.exe Dwm.exe PID 1612 wrote to memory of 1096 1612 f7633bd.exe taskhost.exe PID 1612 wrote to memory of 1152 1612 f7633bd.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761813.exef7633bd.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761813.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7633bd.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1064
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1096
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1152
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0f63ba660158308e2abbfac826d5de60_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\0f63ba660158308e2abbfac826d5de60_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Local\Temp\f761813.exeC:\Users\Admin\AppData\Local\Temp\f761813.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\f761989.exeC:\Users\Admin\AppData\Local\Temp\f761989.exe4⤵
- Executes dropped EXE
PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\f7633bd.exeC:\Users\Admin\AppData\Local\Temp\f7633bd.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1612
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2128
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5bc9e21c089e6788a1b07912278c91627
SHA1a60303140961096435cd1b6a40412573aa3e805e
SHA2564cfa8b6ce5b52aaf928502924b67fd8128dd7d52889409179a2be5b2de05530b
SHA5121f88f2190644026086ec4914c59f0c6ef26c70d407add8825d33c9ac243231ed1441fc6d3c20838dcfee58381d83caebe9ed31a2e9f0966756ec887c334b4cad
-
Filesize
97KB
MD5f943c19fc9645fad6d05770407fa6f8a
SHA150c411f75a3cbe78b0f9bc65c892050cedb785a4
SHA256197a80e5be323cf27eaaefcf89d45573c45a6a80ba4dde968ccff4c8cba1a132
SHA5125bd8fce2fa3c274c1fdbba7ba492cf7357eeae46e010a8a021a1b26407629acca6fe6f2f2143775cd45abacf14339afbac230b350dc542bd94647832f04ff806