Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-05-2024 02:58
Static task
static1
Behavioral task
behavioral1
Sample
55781e40770195cc1b75e760f82c9200_NeikiAnalytics.dll
Resource
win7-20240221-en
General
-
Target
55781e40770195cc1b75e760f82c9200_NeikiAnalytics.dll
-
Size
120KB
-
MD5
55781e40770195cc1b75e760f82c9200
-
SHA1
89ed8a4c7206e4b742da2e689a7270cc5a0619d4
-
SHA256
6c1b36122a057993a93e2855da154b70248c6cc2b739e432d50129c5d53bfd5e
-
SHA512
713d6ec07de914c7c4b2159377d2f98e56593fde45b8fcf7e158abe3f6b633cdc3f98a384cdb2ea620b62d3cdc52f28cbff741cf6443592ba95996918589dc12
-
SSDEEP
1536:fxBhYID8GlsXLY5068jvFWFSNAV3SJ2ldH2YwBjFfakWvlfVaRyo1nCCeYqTU/Fe:JBhYY8GubLjF0s4D07eBVbCXqA+Tx
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f760b76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f760b76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f762730.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f762730.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f762730.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762730.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762730.exe -
Executes dropped EXE 3 IoCs
pid Process 2864 f760b76.exe 2532 f760cdc.exe 2340 f762730.exe -
Loads dropped DLL 6 IoCs
pid Process 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe 1908 rundll32.exe -
resource yara_rule behavioral1/memory/2864-13-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-14-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-16-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-15-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-21-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-19-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-22-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-20-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-18-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-17-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-62-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-63-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-64-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-66-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-65-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-68-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-69-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-83-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-85-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-86-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-106-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2864-148-0x00000000005B0000-0x000000000166A000-memory.dmp upx behavioral1/memory/2340-169-0x0000000000920000-0x00000000019DA000-memory.dmp upx behavioral1/memory/2340-202-0x0000000000920000-0x00000000019DA000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f762730.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f762730.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f760b76.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f762730.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762730.exe -
Enumerates connected drives 3 TTPs 16 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: f760b76.exe File opened (read-only) \??\E: f762730.exe File opened (read-only) \??\S: f760b76.exe File opened (read-only) \??\J: f760b76.exe File opened (read-only) \??\K: f760b76.exe File opened (read-only) \??\L: f760b76.exe File opened (read-only) \??\P: f760b76.exe File opened (read-only) \??\E: f760b76.exe File opened (read-only) \??\M: f760b76.exe File opened (read-only) \??\G: f762730.exe File opened (read-only) \??\Q: f760b76.exe File opened (read-only) \??\R: f760b76.exe File opened (read-only) \??\H: f760b76.exe File opened (read-only) \??\I: f760b76.exe File opened (read-only) \??\N: f760b76.exe File opened (read-only) \??\O: f760b76.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\f760bd3 f760b76.exe File opened for modification C:\Windows\SYSTEM.INI f760b76.exe File created C:\Windows\f765b3a f762730.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2864 f760b76.exe 2864 f760b76.exe 2340 f762730.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2864 f760b76.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe Token: SeDebugPrivilege 2340 f762730.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1904 wrote to memory of 1908 1904 rundll32.exe 28 PID 1904 wrote to memory of 1908 1904 rundll32.exe 28 PID 1904 wrote to memory of 1908 1904 rundll32.exe 28 PID 1904 wrote to memory of 1908 1904 rundll32.exe 28 PID 1904 wrote to memory of 1908 1904 rundll32.exe 28 PID 1904 wrote to memory of 1908 1904 rundll32.exe 28 PID 1904 wrote to memory of 1908 1904 rundll32.exe 28 PID 1908 wrote to memory of 2864 1908 rundll32.exe 29 PID 1908 wrote to memory of 2864 1908 rundll32.exe 29 PID 1908 wrote to memory of 2864 1908 rundll32.exe 29 PID 1908 wrote to memory of 2864 1908 rundll32.exe 29 PID 2864 wrote to memory of 1060 2864 f760b76.exe 18 PID 2864 wrote to memory of 1164 2864 f760b76.exe 20 PID 2864 wrote to memory of 1188 2864 f760b76.exe 21 PID 2864 wrote to memory of 2260 2864 f760b76.exe 23 PID 2864 wrote to memory of 1904 2864 f760b76.exe 27 PID 2864 wrote to memory of 1908 2864 f760b76.exe 28 PID 2864 wrote to memory of 1908 2864 f760b76.exe 28 PID 1908 wrote to memory of 2532 1908 rundll32.exe 30 PID 1908 wrote to memory of 2532 1908 rundll32.exe 30 PID 1908 wrote to memory of 2532 1908 rundll32.exe 30 PID 1908 wrote to memory of 2532 1908 rundll32.exe 30 PID 1908 wrote to memory of 2340 1908 rundll32.exe 31 PID 1908 wrote to memory of 2340 1908 rundll32.exe 31 PID 1908 wrote to memory of 2340 1908 rundll32.exe 31 PID 1908 wrote to memory of 2340 1908 rundll32.exe 31 PID 2864 wrote to memory of 1060 2864 f760b76.exe 18 PID 2864 wrote to memory of 1164 2864 f760b76.exe 20 PID 2864 wrote to memory of 1188 2864 f760b76.exe 21 PID 2864 wrote to memory of 2532 2864 f760b76.exe 30 PID 2864 wrote to memory of 2532 2864 f760b76.exe 30 PID 2864 wrote to memory of 2340 2864 f760b76.exe 31 PID 2864 wrote to memory of 2340 2864 f760b76.exe 31 PID 2340 wrote to memory of 1060 2340 f762730.exe 18 PID 2340 wrote to memory of 1164 2340 f762730.exe 20 PID 2340 wrote to memory of 1188 2340 f762730.exe 21 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f760b76.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f762730.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1060
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1164
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1188
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55781e40770195cc1b75e760f82c9200_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\55781e40770195cc1b75e760f82c9200_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\f760b76.exeC:\Users\Admin\AppData\Local\Temp\f760b76.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\f760cdc.exeC:\Users\Admin\AppData\Local\Temp\f760cdc.exe4⤵
- Executes dropped EXE
PID:2532
-
-
C:\Users\Admin\AppData\Local\Temp\f762730.exeC:\Users\Admin\AppData\Local\Temp\f762730.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2260
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD57dc164f6e2a8cf2b065c3174df901ec4
SHA13571e2a4569f260838e890b616ec605c6e817e2b
SHA25633bf6e0c82c1bc53669ae874e4c8f4d7ae521c4472f41cda33c20a98c4fa607b
SHA5126e72a1f174e497e76d9b46a2cf168fe9506af3b119339a712e501d0a6bdb366a5ce1dbbc06a4e3388b1e5f644ada63981f7a0440ec91c47c6b2c2d98d153dbd6
-
Filesize
97KB
MD52fca637056068cf73602c3aef7a8b5fe
SHA14cdd06dc0889975968ff8ec16b90beb7dfb11662
SHA256dd9a2f983fcc416374800eb87c9d1df7f92056490ced4291c3c83a75ca748555
SHA51295f6d8665ea59338fdb5dd4edea2f5c40edcc0f31b537e3c09652f1f2dfc661b3fda1a70d49dc0fbbf54756a37be7417e35d1e115c0c125b0c08b77952acbaa2