Analysis
-
max time kernel
120s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
16-05-2024 23:41
Static task
static1
Behavioral task
behavioral1
Sample
5a95e71afa7321983863504bd04a4f30_NeikiAnalytics.dll
Resource
win7-20240508-en
General
-
Target
5a95e71afa7321983863504bd04a4f30_NeikiAnalytics.dll
-
Size
120KB
-
MD5
5a95e71afa7321983863504bd04a4f30
-
SHA1
fa0a2516257a5ac1ed6ee6cce187b0e6bb2b7c40
-
SHA256
d9d3ce0fbbee2339b50632a2074764ce282b376993de9b5a2ca15c1285933a8b
-
SHA512
7053a9af179cf5c5355f49f251ea842095847ae85fd0eb6e74e76e2627dd9f57a695b6b995ea655a8185466f42ff172968b2eab798a605ab657ae47f9ac8cfe0
-
SSDEEP
1536:yq6zAcgLaSZ0Wx2jhcVBNdyNK3be65sp5oaO3GzOUNSS9Q8gpVlWNHHKATrmnJue:IsSWx2jUON0bejzyejFQ8g1qHqATinz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
f76225f.exef76422e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76225f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76225f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" f76422e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" f76422e.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" f76422e.exe -
Processes:
f76225f.exef76422e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76422e.exe -
Processes:
f76225f.exef76422e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76422e.exe -
Executes dropped EXE 3 IoCs
Processes:
f76225f.exef762694.exef76422e.exepid process 2168 f76225f.exe 2676 f762694.exe 2352 f76422e.exe -
Loads dropped DLL 6 IoCs
Processes:
rundll32.exepid process 1664 rundll32.exe 1664 rundll32.exe 1664 rundll32.exe 1664 rundll32.exe 1664 rundll32.exe 1664 rundll32.exe -
Processes:
resource yara_rule behavioral1/memory/2168-15-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-14-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-17-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-16-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-20-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-21-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-23-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-18-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-19-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-22-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-61-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-62-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-63-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-64-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-65-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-78-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-79-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-80-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-98-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-100-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-102-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-104-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2168-142-0x0000000000590000-0x000000000164A000-memory.dmp upx behavioral1/memory/2352-151-0x0000000000900000-0x00000000019BA000-memory.dmp upx behavioral1/memory/2352-194-0x0000000000900000-0x00000000019BA000-memory.dmp upx -
Processes:
f76422e.exef76225f.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" f76225f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" f76422e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc f76422e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" f76225f.exe -
Processes:
f76225f.exef76422e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76422e.exe -
Enumerates connected drives 3 TTPs 13 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
f76225f.exef76422e.exedescription ioc process File opened (read-only) \??\M: f76225f.exe File opened (read-only) \??\L: f76225f.exe File opened (read-only) \??\G: f76225f.exe File opened (read-only) \??\H: f76225f.exe File opened (read-only) \??\I: f76225f.exe File opened (read-only) \??\K: f76225f.exe File opened (read-only) \??\N: f76225f.exe File opened (read-only) \??\P: f76225f.exe File opened (read-only) \??\E: f76422e.exe File opened (read-only) \??\G: f76422e.exe File opened (read-only) \??\E: f76225f.exe File opened (read-only) \??\O: f76225f.exe File opened (read-only) \??\J: f76225f.exe -
Drops file in Windows directory 3 IoCs
Processes:
f76225f.exef76422e.exedescription ioc process File created C:\Windows\f7622ec f76225f.exe File opened for modification C:\Windows\SYSTEM.INI f76225f.exe File created C:\Windows\f7675bc f76422e.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
f76225f.exef76422e.exepid process 2168 f76225f.exe 2168 f76225f.exe 2352 f76422e.exe -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
f76225f.exef76422e.exedescription pid process Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2168 f76225f.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe Token: SeDebugPrivilege 2352 f76422e.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
rundll32.exerundll32.exef76225f.exef76422e.exedescription pid process target process PID 2480 wrote to memory of 1664 2480 rundll32.exe rundll32.exe PID 2480 wrote to memory of 1664 2480 rundll32.exe rundll32.exe PID 2480 wrote to memory of 1664 2480 rundll32.exe rundll32.exe PID 2480 wrote to memory of 1664 2480 rundll32.exe rundll32.exe PID 2480 wrote to memory of 1664 2480 rundll32.exe rundll32.exe PID 2480 wrote to memory of 1664 2480 rundll32.exe rundll32.exe PID 2480 wrote to memory of 1664 2480 rundll32.exe rundll32.exe PID 1664 wrote to memory of 2168 1664 rundll32.exe f76225f.exe PID 1664 wrote to memory of 2168 1664 rundll32.exe f76225f.exe PID 1664 wrote to memory of 2168 1664 rundll32.exe f76225f.exe PID 1664 wrote to memory of 2168 1664 rundll32.exe f76225f.exe PID 2168 wrote to memory of 1108 2168 f76225f.exe taskhost.exe PID 2168 wrote to memory of 1168 2168 f76225f.exe Dwm.exe PID 2168 wrote to memory of 1200 2168 f76225f.exe Explorer.EXE PID 2168 wrote to memory of 1824 2168 f76225f.exe DllHost.exe PID 2168 wrote to memory of 2480 2168 f76225f.exe rundll32.exe PID 2168 wrote to memory of 1664 2168 f76225f.exe rundll32.exe PID 2168 wrote to memory of 1664 2168 f76225f.exe rundll32.exe PID 1664 wrote to memory of 2676 1664 rundll32.exe f762694.exe PID 1664 wrote to memory of 2676 1664 rundll32.exe f762694.exe PID 1664 wrote to memory of 2676 1664 rundll32.exe f762694.exe PID 1664 wrote to memory of 2676 1664 rundll32.exe f762694.exe PID 1664 wrote to memory of 2352 1664 rundll32.exe f76422e.exe PID 1664 wrote to memory of 2352 1664 rundll32.exe f76422e.exe PID 1664 wrote to memory of 2352 1664 rundll32.exe f76422e.exe PID 1664 wrote to memory of 2352 1664 rundll32.exe f76422e.exe PID 2168 wrote to memory of 1108 2168 f76225f.exe taskhost.exe PID 2168 wrote to memory of 1168 2168 f76225f.exe Dwm.exe PID 2168 wrote to memory of 1200 2168 f76225f.exe Explorer.EXE PID 2168 wrote to memory of 2676 2168 f76225f.exe f762694.exe PID 2168 wrote to memory of 2676 2168 f76225f.exe f762694.exe PID 2168 wrote to memory of 2352 2168 f76225f.exe f76422e.exe PID 2168 wrote to memory of 2352 2168 f76225f.exe f76422e.exe PID 2352 wrote to memory of 1108 2352 f76422e.exe taskhost.exe PID 2352 wrote to memory of 1168 2352 f76422e.exe Dwm.exe PID 2352 wrote to memory of 1200 2352 f76422e.exe Explorer.EXE -
System policy modification 1 TTPs 2 IoCs
Processes:
f76225f.exef76422e.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76225f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f76422e.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1108
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1200
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a95e71afa7321983863504bd04a4f30_NeikiAnalytics.dll,#12⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\5a95e71afa7321983863504bd04a4f30_NeikiAnalytics.dll,#13⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Users\Admin\AppData\Local\Temp\f76225f.exeC:\Users\Admin\AppData\Local\Temp\f76225f.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\f762694.exeC:\Users\Admin\AppData\Local\Temp\f762694.exe4⤵
- Executes dropped EXE
PID:2676 -
C:\Users\Admin\AppData\Local\Temp\f76422e.exeC:\Users\Admin\AppData\Local\Temp\f76422e.exe4⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2352
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1824
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
257B
MD5f358ffb36ecf9ddf75d6ccedfd79ff23
SHA1aebb1d05215cabe30e6f5f323678a52c7ac404af
SHA256c4d6e3ed05a104911df9b3311282f2dbad3b791bf2cac6d12a4c207ae1331cf5
SHA512b020c8f1ef8fb55841013a13c9cf75e4f5891ca9fc7627f2c1c82180a2d910880aeda303b48f631d2304db4d421fea901dcb01e3443c8f93ad564133fb30bca8
-
Filesize
97KB
MD561e6cdae2a508f3a351073dc2c63b13b
SHA178aa12c40e1a957fb0c1a160547dae00ea5fcea2
SHA256c0eb9792103d51b9ec5355c50185528b84b5c7d1959c6406c4a61c9901ceef5b
SHA5123ca1b4bc543bb1a54e2ba80456e344fd83c0348c87baacf91c14bbce554e6c12452e63ea9ef58953c2e14434d98ed949c242aff3d00a60aede79fb767d754005