Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 23:11
Static task
static1
Behavioral task
behavioral1
Sample
5329cdeaab5392b315d8c3b9770a9e60_NeikiAnalytics.dll
Resource
win7-20240419-en
General
-
Target
5329cdeaab5392b315d8c3b9770a9e60_NeikiAnalytics.dll
-
Size
120KB
-
MD5
5329cdeaab5392b315d8c3b9770a9e60
-
SHA1
f4f951c659c043800bc49ba30c4f7a09d408871d
-
SHA256
4298482bcd2d34520996a6ab20852c53e071db85e2b2b0a9dada3ad9725464a3
-
SHA512
a38c8aae47e3734bb4d22a44b5216153278e7067a250fff601305ee2c4d20796f64a211999daab61d4856d1097c2c5e63e2f62727f84f97d22b7ee3d20c1c3bd
-
SSDEEP
1536:1lAcs9dMUkD2j5pEZtutIJmJynO4VJmV0WKCJ/uhddHYVnBPW5cp415XtC2KW6Ar:DARMdycZtutINVQcCJWd1YpVNp41621
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f761777.exef763360.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f763360.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f763360.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f763360.exe -
Processes:
f761777.exef763360.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763360.exe -
Processes:
f763360.exef761777.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761777.exe -
Executes dropped EXE 3 IoCs
Processes:
f761777.exef76194b.exef763360.exepid process 1864 f761777.exe 2564 f76194b.exe 1440 f763360.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1620 rundll32.exe 1620 rundll32.exe 1620 rundll32.exe 1620 rundll32.exe 1620 rundll32.exe 1620 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/1864-17-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-19-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-23-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-15-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-21-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-20-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-16-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-22-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-14-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-18-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-63-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-64-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-67-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-66-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-69-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-70-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-83-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-84-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-86-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-88-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-122-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1864-152-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/1440-165-0x0000000000990000-0x0000000001A4A000-memory.dmp upx behavioral1/memory/1440-207-0x0000000000990000-0x0000000001A4A000-memory.dmp upx -
Processes:
f761777.exef763360.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f761777.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f761777.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f763360.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f763360.exe -
Processes:
f761777.exef763360.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763360.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f761777.exef763360.exedescription ioc process File opened (read-only) \??\Q: f761777.exe File opened (read-only) \??\I: f761777.exe File opened (read-only) \??\K: f761777.exe File opened (read-only) \??\L: f761777.exe File opened (read-only) \??\P: f761777.exe File opened (read-only) \??\R: f761777.exe File opened (read-only) \??\T: f761777.exe File opened (read-only) \??\E: f763360.exe File opened (read-only) \??\G: f761777.exe File opened (read-only) \??\J: f761777.exe File opened (read-only) \??\M: f761777.exe File opened (read-only) \??\S: f761777.exe File opened (read-only) \??\G: f763360.exe File opened (read-only) \??\H: f761777.exe File opened (read-only) \??\N: f761777.exe File opened (read-only) \??\O: f761777.exe File opened (read-only) \??\E: f761777.exe -
Drops file in Windows directory 3 IoCs
Processes:
f763360.exef761777.exedescription ioc process File created C:\Windows\f766864 f763360.exe File created C:\Windows\f7617d4 f761777.exe File opened for modification C:\Windows\SYSTEM.INI f761777.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f761777.exef763360.exepid process 1864 f761777.exe 1864 f761777.exe 1440 f763360.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f761777.exef763360.exedescription pid process Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1864 f761777.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe Token: SeDebugPrivilege 1440 f763360.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef761777.exef763360.exedescription pid process target process PID 2224 wrote to memory of 1620 2224 rundll32.exe rundll32.exe PID 2224 wrote to memory of 1620 2224 rundll32.exe rundll32.exe PID 2224 wrote to memory of 1620 2224 rundll32.exe rundll32.exe PID 2224 wrote to memory of 1620 2224 rundll32.exe rundll32.exe PID 2224 wrote to memory of 1620 2224 rundll32.exe rundll32.exe PID 2224 wrote to memory of 1620 2224 rundll32.exe rundll32.exe PID 2224 wrote to memory of 1620 2224 rundll32.exe rundll32.exe PID 1620 wrote to memory of 1864 1620 rundll32.exe f761777.exe PID 1620 wrote to memory of 1864 1620 rundll32.exe f761777.exe PID 1620 wrote to memory of 1864 1620 rundll32.exe f761777.exe PID 1620 wrote to memory of 1864 1620 rundll32.exe f761777.exe PID 1864 wrote to memory of 1048 1864 f761777.exe taskhost.exe PID 1864 wrote to memory of 1092 1864 f761777.exe Dwm.exe PID 1864 wrote to memory of 1168 1864 f761777.exe Explorer.EXE PID 1864 wrote to memory of 544 1864 f761777.exe DllHost.exe PID 1864 wrote to memory of 2224 1864 f761777.exe rundll32.exe PID 1864 wrote to memory of 1620 1864 f761777.exe rundll32.exe PID 1864 wrote to memory of 1620 1864 f761777.exe rundll32.exe PID 1620 wrote to memory of 2564 1620 rundll32.exe f76194b.exe PID 1620 wrote to memory of 2564 1620 rundll32.exe f76194b.exe PID 1620 wrote to memory of 2564 1620 rundll32.exe f76194b.exe PID 1620 wrote to memory of 2564 1620 rundll32.exe f76194b.exe PID 1620 wrote to memory of 1440 1620 rundll32.exe f763360.exe PID 1620 wrote to memory of 1440 1620 rundll32.exe f763360.exe PID 1620 wrote to memory of 1440 1620 rundll32.exe f763360.exe PID 1620 wrote to memory of 1440 1620 rundll32.exe f763360.exe PID 1864 wrote to memory of 1048 1864 f761777.exe taskhost.exe PID 1864 wrote to memory of 1092 1864 f761777.exe Dwm.exe PID 1864 wrote to memory of 1168 1864 f761777.exe Explorer.EXE PID 1864 wrote to memory of 2564 1864 f761777.exe f76194b.exe PID 1864 wrote to memory of 2564 1864 f761777.exe f76194b.exe PID 1864 wrote to memory of 1440 1864 f761777.exe f763360.exe PID 1864 wrote to memory of 1440 1864 f761777.exe f763360.exe PID 1440 wrote to memory of 1048 1440 f763360.exe taskhost.exe PID 1440 wrote to memory of 1092 1440 f763360.exe Dwm.exe PID 1440 wrote to memory of 1168 1440 f763360.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f761777.exef763360.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f761777.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f763360.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1048
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1168
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5329cdeaab5392b315d8c3b9770a9e60_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5329cdeaab5392b315d8c3b9770a9e60_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Users\Admin\AppData\Local\Temp\f761777.exeC:\Users\Admin\AppData\Local\Temp\f761777.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\f76194b.exeC:\Users\Admin\AppData\Local\Temp\f76194b.exe4⤵
- Executes dropped EXE
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\f763360.exeC:\Users\Admin\AppData\Local\Temp\f763360.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1440
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
256B
MD5aca69152b039f1528909d2ea53640775
SHA16e6870af6ffcf186ac5592e7eff1f05c8c89bd34
SHA2569950aa1af9c378861f04a65f2a535a86a289cba1a478a974d95431adbfd7bfda
SHA512cebf8ef450d5c182505af921ea01b4ac8840209ba6d014ba046d68192c5109cdce57c899d6ef405ed4cd79b2a12530c1eeb889d6489adceb3c5185942c23b27c
-
Filesize
97KB
MD50f5e7469fc03ad46251eb7501f1cbff5
SHA130f63ee0e3b82a4c53e9b459111c4b3256f833ef
SHA25629b47ee57b43981d78ae40b5c32ce38211cfaade9f8d342612e734616e07c601
SHA5128d28af2f376c22a3c649d2594905283fe3ece5953e11f62c5c42d372b668dc8b00c224fe5e65511db0689280a15b8b1a4b40864172f26d12230a02bf9e1f51de