Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
31-05-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
7f34cccba312f445f7a9d22e4e7c7490_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
7f34cccba312f445f7a9d22e4e7c7490_NeikiAnalytics.dll
-
Size
120KB
-
MD5
7f34cccba312f445f7a9d22e4e7c7490
-
SHA1
24268adff4bb5a64fd6c385e24bb550455fcd4a7
-
SHA256
b57d98b97263d8b0c1d77ec8adcf372c023ce2b7788c12e441219e61f1c42414
-
SHA512
ea83771ab2a8d3d4ec602a4e53bb337a9fddee406cb20e0c5886a2588d1c6ca1f66ab813181c4e85e0b729c98c08b3f6b0c4316b1b563a96487bac637f393fc8
-
SSDEEP
1536:P5mACH2t+f8yVfuF0nhpb3Y05oKSCWNRUWMxt9i6/fTOIMzZg:EAq2g5VfpzbIOSzNRUWMxt9iqiF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f7618de.exef761a92.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f7618de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f7618de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761a92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761a92.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761a92.exe -
Processes:
f7618de.exef761a92.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a92.exe -
Processes:
f7618de.exef761a92.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761a92.exe -
Executes dropped EXE 3 IoCs
Processes:
f7618de.exef761a92.exef763469.exepid process 2892 f7618de.exe 2608 f761a92.exe 1256 f763469.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 2464 rundll32.exe 2464 rundll32.exe 2464 rundll32.exe 2464 rundll32.exe 2464 rundll32.exe 2464 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2892-13-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-15-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-22-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-16-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-18-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-21-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-17-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-23-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-20-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-19-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-62-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-61-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-63-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-65-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-64-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-67-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-68-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-82-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-84-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-87-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-106-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2892-146-0x0000000000670000-0x000000000172A000-memory.dmp upx behavioral1/memory/2608-162-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
Processes:
f7618de.exef761a92.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f7618de.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761a92.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761a92.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f7618de.exe -
Processes:
f7618de.exef761a92.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a92.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f7618de.exedescription ioc process File opened (read-only) \??\Q: f7618de.exe File opened (read-only) \??\E: f7618de.exe File opened (read-only) \??\H: f7618de.exe File opened (read-only) \??\I: f7618de.exe File opened (read-only) \??\L: f7618de.exe File opened (read-only) \??\O: f7618de.exe File opened (read-only) \??\K: f7618de.exe File opened (read-only) \??\P: f7618de.exe File opened (read-only) \??\G: f7618de.exe File opened (read-only) \??\M: f7618de.exe File opened (read-only) \??\S: f7618de.exe File opened (read-only) \??\J: f7618de.exe File opened (read-only) \??\N: f7618de.exe File opened (read-only) \??\R: f7618de.exe -
Drops file in Windows directory 3 IoCs
Processes:
f7618de.exef761a92.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI f7618de.exe File created C:\Windows\f766900 f761a92.exe File created C:\Windows\f76193b f7618de.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
f7618de.exepid process 2892 f7618de.exe 2892 f7618de.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
f7618de.exedescription pid process Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe Token: SeDebugPrivilege 2892 f7618de.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
rundll32.exerundll32.exef7618de.exedescription pid process target process PID 2248 wrote to memory of 2464 2248 rundll32.exe rundll32.exe PID 2248 wrote to memory of 2464 2248 rundll32.exe rundll32.exe PID 2248 wrote to memory of 2464 2248 rundll32.exe rundll32.exe PID 2248 wrote to memory of 2464 2248 rundll32.exe rundll32.exe PID 2248 wrote to memory of 2464 2248 rundll32.exe rundll32.exe PID 2248 wrote to memory of 2464 2248 rundll32.exe rundll32.exe PID 2248 wrote to memory of 2464 2248 rundll32.exe rundll32.exe PID 2464 wrote to memory of 2892 2464 rundll32.exe f7618de.exe PID 2464 wrote to memory of 2892 2464 rundll32.exe f7618de.exe PID 2464 wrote to memory of 2892 2464 rundll32.exe f7618de.exe PID 2464 wrote to memory of 2892 2464 rundll32.exe f7618de.exe PID 2892 wrote to memory of 1092 2892 f7618de.exe taskhost.exe PID 2892 wrote to memory of 1176 2892 f7618de.exe Dwm.exe PID 2892 wrote to memory of 1200 2892 f7618de.exe Explorer.EXE PID 2892 wrote to memory of 2188 2892 f7618de.exe DllHost.exe PID 2892 wrote to memory of 2248 2892 f7618de.exe rundll32.exe PID 2892 wrote to memory of 2464 2892 f7618de.exe rundll32.exe PID 2892 wrote to memory of 2464 2892 f7618de.exe rundll32.exe PID 2464 wrote to memory of 2608 2464 rundll32.exe f761a92.exe PID 2464 wrote to memory of 2608 2464 rundll32.exe f761a92.exe PID 2464 wrote to memory of 2608 2464 rundll32.exe f761a92.exe PID 2464 wrote to memory of 2608 2464 rundll32.exe f761a92.exe PID 2464 wrote to memory of 1256 2464 rundll32.exe f763469.exe PID 2464 wrote to memory of 1256 2464 rundll32.exe f763469.exe PID 2464 wrote to memory of 1256 2464 rundll32.exe f763469.exe PID 2464 wrote to memory of 1256 2464 rundll32.exe f763469.exe PID 2892 wrote to memory of 1092 2892 f7618de.exe taskhost.exe PID 2892 wrote to memory of 1176 2892 f7618de.exe Dwm.exe PID 2892 wrote to memory of 1200 2892 f7618de.exe Explorer.EXE PID 2892 wrote to memory of 2608 2892 f7618de.exe f761a92.exe PID 2892 wrote to memory of 2608 2892 f7618de.exe f761a92.exe PID 2892 wrote to memory of 1256 2892 f7618de.exe f763469.exe PID 2892 wrote to memory of 1256 2892 f7618de.exe f763469.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
f7618de.exef761a92.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f7618de.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761a92.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1092
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7f34cccba312f445f7a9d22e4e7c7490_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\7f34cccba312f445f7a9d22e4e7c7490_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Users\Admin\AppData\Local\Temp\f7618de.exeC:\Users\Admin\AppData\Local\Temp\f7618de.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2892
-
-
C:\Users\Admin\AppData\Local\Temp\f761a92.exeC:\Users\Admin\AppData\Local\Temp\f761a92.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System policy modification
PID:2608
-
-
C:\Users\Admin\AppData\Local\Temp\f763469.exeC:\Users\Admin\AppData\Local\Temp\f763469.exe4⤵
- Executes dropped EXE
PID:1256
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2188
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD52080f7983abd6a7e870e88f7781d6d76
SHA1e2105d67bbc1044326839cffc23db07fb0f2fa7c
SHA256d6f79ce7e474be94c75ef6a83f65997b34da16f26d9e4217860587c3cd4ef4e9
SHA512fd755cbee89d274630dc839f472628c2e8272a30bca34c3300af8571c90177aa7f40eee86468dce19b627606cde2b4d86b173123a7fbe25b262fa76b927f10b0
-
Filesize
97KB
MD5c2d9750805735363961ffc57ec75527f
SHA158fcb0c68fc6bf9fe884283e5d2c85540f90f72f
SHA256b541bbadb4421f2be1c86ecc477e352b971545e7ca4c0f57b13c73c37f31cfda
SHA512e1612d97c94e644e2cf6d1fddc02e91ee38f0b9d86fc14082cc0078e2586d0f2c03658aee0a9667d58d33901567383d370b556ea75a456ce85f5a9bccff5aca3