Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 12:51
Static task
static1
Behavioral task
behavioral1
Sample
371f616e17bf30be29808b8b56f26150_NeikiAnalytics.dll
Resource
win7-20231129-en
General
-
Target
371f616e17bf30be29808b8b56f26150_NeikiAnalytics.dll
-
Size
120KB
-
MD5
371f616e17bf30be29808b8b56f26150
-
SHA1
acbb011453716edeb8dcf6e0bb4cf79ec52bc407
-
SHA256
32a4a895e7f24e687bc66c57c8ccfef4804bcc94aaf7482c1baf1931a6f87e06
-
SHA512
feabb6ab2970a1aeec04777b356ed6a44cbda9098b49a07f61985ac713a0be619bf78157923566e6ceee84f61772a6c784978fd6256653123c84676398962690
-
SSDEEP
1536:lLziPdMO+kVyB6niDktIQM0a02tqjCBv2mL0nKHc2uf/SVMN51PARLmaLUAQMu6Z:pkSZkVyB6nWhoyvRO2u6qNU1maIAXuo
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76231a.exef7607ae.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76231a.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76231a.exe -
Processes:
f7607ae.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76231a.exe -
Processes:
f7607ae.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76231a.exe -
Executes dropped EXE 3 IoCs
Processes:
f7607ae.exef7609e0.exef76231a.exepid process 2340 f7607ae.exe 2484 f7609e0.exe 3016 f76231a.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1296 rundll32.exe 1296 rundll32.exe 1296 rundll32.exe 1296 rundll32.exe 1296 rundll32.exe 1296 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2340-11-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-13-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-14-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-16-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-15-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-19-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-17-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-20-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-18-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-21-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-62-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-63-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-64-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-65-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-66-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-68-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-69-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-82-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-84-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-86-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-105-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/2340-149-0x00000000005E0000-0x000000000169A000-memory.dmp upx behavioral1/memory/3016-159-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx behavioral1/memory/3016-201-0x00000000009C0000-0x0000000001A7A000-memory.dmp upx -
Processes:
f7607ae.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76231a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7607ae.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76231a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76231a.exe -
Processes:
f7607ae.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76231a.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7607ae.exef76231a.exedescription ioc process File opened (read-only) \??\I: f7607ae.exe File opened (read-only) \??\K: f7607ae.exe File opened (read-only) \??\M: f7607ae.exe File opened (read-only) \??\N: f7607ae.exe File opened (read-only) \??\T: f7607ae.exe File opened (read-only) \??\E: f76231a.exe File opened (read-only) \??\Q: f7607ae.exe File opened (read-only) \??\S: f7607ae.exe File opened (read-only) \??\E: f7607ae.exe File opened (read-only) \??\G: f7607ae.exe File opened (read-only) \??\J: f7607ae.exe File opened (read-only) \??\O: f7607ae.exe File opened (read-only) \??\P: f7607ae.exe File opened (read-only) \??\H: f7607ae.exe File opened (read-only) \??\L: f7607ae.exe File opened (read-only) \??\R: f7607ae.exe File opened (read-only) \??\G: f76231a.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7607ae.exef76231a.exedescription ioc process File created C:\Windows\f76080c f7607ae.exe File opened for modification C:\Windows\SYSTEM.INI f7607ae.exe File created C:\Windows\f7658ab f76231a.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7607ae.exef76231a.exepid process 2340 f7607ae.exe 2340 f7607ae.exe 3016 f76231a.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7607ae.exef76231a.exedescription pid process Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 2340 f7607ae.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe Token: SeDebugPrivilege 3016 f76231a.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7607ae.exef76231a.exedescription pid process target process PID 2204 wrote to memory of 1296 2204 rundll32.exe rundll32.exe PID 2204 wrote to memory of 1296 2204 rundll32.exe rundll32.exe PID 2204 wrote to memory of 1296 2204 rundll32.exe rundll32.exe PID 2204 wrote to memory of 1296 2204 rundll32.exe rundll32.exe PID 2204 wrote to memory of 1296 2204 rundll32.exe rundll32.exe PID 2204 wrote to memory of 1296 2204 rundll32.exe rundll32.exe PID 2204 wrote to memory of 1296 2204 rundll32.exe rundll32.exe PID 1296 wrote to memory of 2340 1296 rundll32.exe f7607ae.exe PID 1296 wrote to memory of 2340 1296 rundll32.exe f7607ae.exe PID 1296 wrote to memory of 2340 1296 rundll32.exe f7607ae.exe PID 1296 wrote to memory of 2340 1296 rundll32.exe f7607ae.exe PID 2340 wrote to memory of 1260 2340 f7607ae.exe taskhost.exe PID 2340 wrote to memory of 1328 2340 f7607ae.exe Dwm.exe PID 2340 wrote to memory of 1372 2340 f7607ae.exe Explorer.EXE PID 2340 wrote to memory of 1628 2340 f7607ae.exe DllHost.exe PID 2340 wrote to memory of 2204 2340 f7607ae.exe rundll32.exe PID 2340 wrote to memory of 1296 2340 f7607ae.exe rundll32.exe PID 2340 wrote to memory of 1296 2340 f7607ae.exe rundll32.exe PID 1296 wrote to memory of 2484 1296 rundll32.exe f7609e0.exe PID 1296 wrote to memory of 2484 1296 rundll32.exe f7609e0.exe PID 1296 wrote to memory of 2484 1296 rundll32.exe f7609e0.exe PID 1296 wrote to memory of 2484 1296 rundll32.exe f7609e0.exe PID 1296 wrote to memory of 3016 1296 rundll32.exe f76231a.exe PID 1296 wrote to memory of 3016 1296 rundll32.exe f76231a.exe PID 1296 wrote to memory of 3016 1296 rundll32.exe f76231a.exe PID 1296 wrote to memory of 3016 1296 rundll32.exe f76231a.exe PID 2340 wrote to memory of 1260 2340 f7607ae.exe taskhost.exe PID 2340 wrote to memory of 1328 2340 f7607ae.exe Dwm.exe PID 2340 wrote to memory of 1372 2340 f7607ae.exe Explorer.EXE PID 2340 wrote to memory of 2484 2340 f7607ae.exe f7609e0.exe PID 2340 wrote to memory of 2484 2340 f7607ae.exe f7609e0.exe PID 2340 wrote to memory of 3016 2340 f7607ae.exe f76231a.exe PID 2340 wrote to memory of 3016 2340 f7607ae.exe f76231a.exe PID 3016 wrote to memory of 1260 3016 f76231a.exe taskhost.exe PID 3016 wrote to memory of 1328 3016 f76231a.exe Dwm.exe PID 3016 wrote to memory of 1372 3016 f76231a.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7607ae.exef76231a.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7607ae.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76231a.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1260
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1372
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\371f616e17bf30be29808b8b56f26150_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\371f616e17bf30be29808b8b56f26150_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Users\Admin\AppData\Local\Temp\f7607ae.exeC:\Users\Admin\AppData\Local\Temp\f7607ae.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\f7609e0.exeC:\Users\Admin\AppData\Local\Temp\f7609e0.exe4⤵
- Executes dropped EXE
PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\f76231a.exeC:\Users\Admin\AppData\Local\Temp\f76231a.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3016
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1628
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5ad931aecbb59037b0110c0493c403653
SHA1dcceaa5918f8d9cbf573b51ddeeb7e0589061980
SHA256d8fdc80c88681c09d449a5a3efce881597596d91720d8ef3347648a6e4bd5a47
SHA512ebac19889d1ed48fec4f4f4dc67f4741091b1b7f42a3ef1336597f21f0fa4ceb56dc4c8f978e21871e3abff70c588c19278db62e7784fde02a4864be57b88834
-
Filesize
97KB
MD5ed47593d070ba387495e2c4c25e7a97f
SHA159c359300426f0c1fab6629ecd901046c6ab58d5
SHA25671074ee3b31673237190b5d2b8bd1444f03210580f570492b190de149f418adf
SHA5129f09cd2ea95a7c95faf2fbcc97200b13d46e6d69413a5be12469abfee39873258aece41a0e8c5b3b515e1eb0ec8344f29da26fc8bdb0edddc1df02396344d457