Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-05-2024 06:37
Static task
static1
Behavioral task
behavioral1
Sample
36f591c547a20a185e65eeec19a081b0_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
36f591c547a20a185e65eeec19a081b0_NeikiAnalytics.dll
-
Size
120KB
-
MD5
36f591c547a20a185e65eeec19a081b0
-
SHA1
4b5c1e931295e990314798b35c8a5bfd6e09e73c
-
SHA256
427f90368ac1359c7a111ece12d24123ced88dde1332453a46d268d308c8655e
-
SHA512
09f22831787f2552e4f71746ebfb9368163796714da8e83757dda31e43711e394f6397c3883a39191f7e5d51d5ce7f2568f49e3bef4c5bbbef2dfa6285062447
-
SSDEEP
1536:eaxR3NRSOhb3WN9hskfbCk3/XcQVR2f5CtdOq2lBB8zXCFjm5qB7Ah4:eyRLj69hN5kQyf8tdOq2/gmjmHh4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7615a3.exef76315d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76315d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76315d.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76315d.exe -
Processes:
f7615a3.exef76315d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76315d.exe -
Processes:
f76315d.exef7615a3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76315d.exe -
Executes dropped EXE 3 IoCs
Processes:
f7615a3.exef761748.exef76315d.exepid process 2756 f7615a3.exe 2488 f761748.exe 768 f76315d.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe 2296 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2756-12-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-18-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-14-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-17-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-20-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-19-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-15-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-22-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-16-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-21-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-63-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-64-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-65-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-66-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-67-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-69-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-70-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-84-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-87-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-89-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-126-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/2756-157-0x0000000000710000-0x00000000017CA000-memory.dmp upx behavioral1/memory/768-167-0x0000000000910000-0x00000000019CA000-memory.dmp upx behavioral1/memory/768-209-0x0000000000910000-0x00000000019CA000-memory.dmp upx -
Processes:
f76315d.exef7615a3.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7615a3.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76315d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76315d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76315d.exe -
Processes:
f7615a3.exef76315d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76315d.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7615a3.exef76315d.exedescription ioc process File opened (read-only) \??\Q: f7615a3.exe File opened (read-only) \??\R: f7615a3.exe File opened (read-only) \??\I: f7615a3.exe File opened (read-only) \??\M: f7615a3.exe File opened (read-only) \??\L: f7615a3.exe File opened (read-only) \??\N: f7615a3.exe File opened (read-only) \??\T: f7615a3.exe File opened (read-only) \??\G: f76315d.exe File opened (read-only) \??\H: f7615a3.exe File opened (read-only) \??\J: f7615a3.exe File opened (read-only) \??\O: f7615a3.exe File opened (read-only) \??\S: f7615a3.exe File opened (read-only) \??\E: f7615a3.exe File opened (read-only) \??\K: f7615a3.exe File opened (read-only) \??\E: f76315d.exe File opened (read-only) \??\G: f7615a3.exe File opened (read-only) \??\P: f7615a3.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7615a3.exef76315d.exedescription ioc process File created C:\Windows\f761610 f7615a3.exe File opened for modification C:\Windows\SYSTEM.INI f7615a3.exe File created C:\Windows\f766623 f76315d.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f7615a3.exef76315d.exepid process 2756 f7615a3.exe 2756 f7615a3.exe 768 f76315d.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f7615a3.exef76315d.exedescription pid process Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 2756 f7615a3.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe Token: SeDebugPrivilege 768 f76315d.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef7615a3.exef76315d.exedescription pid process target process PID 2228 wrote to memory of 2296 2228 rundll32.exe rundll32.exe PID 2228 wrote to memory of 2296 2228 rundll32.exe rundll32.exe PID 2228 wrote to memory of 2296 2228 rundll32.exe rundll32.exe PID 2228 wrote to memory of 2296 2228 rundll32.exe rundll32.exe PID 2228 wrote to memory of 2296 2228 rundll32.exe rundll32.exe PID 2228 wrote to memory of 2296 2228 rundll32.exe rundll32.exe PID 2228 wrote to memory of 2296 2228 rundll32.exe rundll32.exe PID 2296 wrote to memory of 2756 2296 rundll32.exe f7615a3.exe PID 2296 wrote to memory of 2756 2296 rundll32.exe f7615a3.exe PID 2296 wrote to memory of 2756 2296 rundll32.exe f7615a3.exe PID 2296 wrote to memory of 2756 2296 rundll32.exe f7615a3.exe PID 2756 wrote to memory of 1104 2756 f7615a3.exe taskhost.exe PID 2756 wrote to memory of 1164 2756 f7615a3.exe Dwm.exe PID 2756 wrote to memory of 1212 2756 f7615a3.exe Explorer.EXE PID 2756 wrote to memory of 2360 2756 f7615a3.exe DllHost.exe PID 2756 wrote to memory of 2228 2756 f7615a3.exe rundll32.exe PID 2756 wrote to memory of 2296 2756 f7615a3.exe rundll32.exe PID 2756 wrote to memory of 2296 2756 f7615a3.exe rundll32.exe PID 2296 wrote to memory of 2488 2296 rundll32.exe f761748.exe PID 2296 wrote to memory of 2488 2296 rundll32.exe f761748.exe PID 2296 wrote to memory of 2488 2296 rundll32.exe f761748.exe PID 2296 wrote to memory of 2488 2296 rundll32.exe f761748.exe PID 2296 wrote to memory of 768 2296 rundll32.exe f76315d.exe PID 2296 wrote to memory of 768 2296 rundll32.exe f76315d.exe PID 2296 wrote to memory of 768 2296 rundll32.exe f76315d.exe PID 2296 wrote to memory of 768 2296 rundll32.exe f76315d.exe PID 2756 wrote to memory of 1104 2756 f7615a3.exe taskhost.exe PID 2756 wrote to memory of 1164 2756 f7615a3.exe Dwm.exe PID 2756 wrote to memory of 1212 2756 f7615a3.exe Explorer.EXE PID 2756 wrote to memory of 2488 2756 f7615a3.exe f761748.exe PID 2756 wrote to memory of 2488 2756 f7615a3.exe f761748.exe PID 2756 wrote to memory of 768 2756 f7615a3.exe f76315d.exe PID 2756 wrote to memory of 768 2756 f7615a3.exe f76315d.exe PID 768 wrote to memory of 1104 768 f76315d.exe taskhost.exe PID 768 wrote to memory of 1164 768 f76315d.exe Dwm.exe PID 768 wrote to memory of 1212 768 f76315d.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f7615a3.exef76315d.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7615a3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76315d.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1104
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1212
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\36f591c547a20a185e65eeec19a081b0_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\36f591c547a20a185e65eeec19a081b0_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Users\Admin\AppData\Local\Temp\f7615a3.exeC:\Users\Admin\AppData\Local\Temp\f7615a3.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2756
-
-
C:\Users\Admin\AppData\Local\Temp\f761748.exeC:\Users\Admin\AppData\Local\Temp\f761748.exe4⤵
- Executes dropped EXE
PID:2488
-
-
C:\Users\Admin\AppData\Local\Temp\f76315d.exeC:\Users\Admin\AppData\Local\Temp\f76315d.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:768
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2360
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5b3d5b4e8a8882ae8c3e56d2edb5cb293
SHA1cedaf1f919a72c476eaee06fb84c051627c6387c
SHA25651f7f823b51cc2f26def1127184dac08fb1ad8dcc08aaa25f25e349473535d1c
SHA5123af522ab64e92880fd2bbd59296e372edff758c3eac26437f59555f6bb9412c9df8c21c77f2865e782ab2f07d6029fc27ddbfac6f1be92866554ce9012c1e72e
-
Filesize
97KB
MD5aeaea93a42ca59c7cf9ff997284d1a37
SHA1b892a10e285c936b080be525dd42bdb7ddaabeeb
SHA256bb8723c7b8e11b1767a3b26526ddf1cefa9a750e135b7b48384e4030dd79d142
SHA5125102885cab9db639c7cf7794221e43470c828a4875383f9ede3fa97a6a5f4d73a9c9168c998ee1ed2370821658dff84cf92034770da092331589f541a81675fc