Analysis
-
max time kernel
149s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
12-05-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe
Resource
win10v2004-20240508-en
General
-
Target
209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe
-
Size
70KB
-
MD5
209c5735c5fcb96c01679c3209a8a070
-
SHA1
2996320b273672928e1eb86b1407e283442d4930
-
SHA256
fcca583647acf12eff70da66d4bb2525c4ccba7adf80ac4843a3b5beda7da936
-
SHA512
8e07c65392086af208538eb834f62a6bac5daaf1e96db5db2393d1ad81dec34ad57b5ac7e90b3f250d5caf3e3cd32b31286e9a5f59f5a7693b709decb38161fe
-
SSDEEP
1536:1teqKDlXvCDB04f5Gn/L8FlADNt3d1Hw8PD:Olg35GTslA5t3/w8r
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" llumec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" llumec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" llumec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" llumec.exe -
Modifies Installed Components in the registry 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945} llumec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\01234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123 = "a" llumec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\IsInstalled = "1" llumec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{4F424A49-5955-4945-4F42-4A4959554945}\StubPath = "C:\\Windows\\system32\\ifninux-oudoot.exe" llumec.exe -
Sets file execution options in registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe llumec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\0123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890 = "a" llumec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger = "C:\\Windows\\system32\\accisux.exe" llumec.exe -
Executes dropped EXE 2 IoCs
pid Process 692 llumec.exe 4020 llumec.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "25600" llumec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "25600" llumec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "25600" llumec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "25600" llumec.exe -
Modifies WinLogon 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\DLLName = "C:\\Windows\\system32\\oubhetex-exor.dll" llumec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\Startup = "Startup" llumec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B} llumec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify llumec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\{BC84DF00-BC38-9902-8082-6FCBF2D87A0B}\012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345678901234567890123456789012345 = "a" llumec.exe -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\SysWOW64\ifninux-oudoot.exe llumec.exe File opened for modification C:\Windows\SysWOW64\oubhetex-exor.dll llumec.exe File opened for modification C:\Windows\SysWOW64\accisux.exe llumec.exe File created C:\Windows\SysWOW64\llumec.exe 209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe File created C:\Windows\SysWOW64\accisux.exe llumec.exe File opened for modification C:\Windows\SysWOW64\ifninux-oudoot.exe llumec.exe File created C:\Windows\SysWOW64\oubhetex-exor.dll llumec.exe File opened for modification C:\Windows\SysWOW64\llumec.exe llumec.exe File opened for modification C:\Windows\SysWOW64\llumec.exe 209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 4020 llumec.exe 4020 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe 692 llumec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4160 209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe Token: SeDebugPrivilege 692 llumec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4160 wrote to memory of 692 4160 209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe 82 PID 4160 wrote to memory of 692 4160 209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe 82 PID 4160 wrote to memory of 692 4160 209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe 82 PID 692 wrote to memory of 4020 692 llumec.exe 83 PID 692 wrote to memory of 4020 692 llumec.exe 83 PID 692 wrote to memory of 4020 692 llumec.exe 83 PID 692 wrote to memory of 616 692 llumec.exe 5 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56 PID 692 wrote to memory of 3448 692 llumec.exe 56
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\209c5735c5fcb96c01679c3209a8a070_NeikiAnalytics.exe"2⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\llumec.exe"C:\Windows\system32\llumec.exe"3⤵
- Windows security bypass
- Modifies Installed Components in the registry
- Sets file execution options in registry
- Executes dropped EXE
- Windows security modification
- Modifies WinLogon
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:692 -
C:\Windows\SysWOW64\llumec.exe--k33p4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
73KB
MD55b5725cb599a0fac1cecf70796256215
SHA1ce8928b320e96f705b84d4aef2c05037f120bd5c
SHA2567d43785c3ef093f3c2bc7c9db6a0033bdf07d26a61addd8a9a4a49f7dda8503c
SHA51262542acd139a066530b97d0b754a547af4f951cc73e3879e3f32193509260950dd3d57a30c258ae028f0a420d002f26e5470a63e94bed6d752abed2d16ece98e
-
Filesize
72KB
MD58a0b7fe1b3de0c959822797d6ec035a8
SHA147e8ccd5f85073f22ba4ba941dfd4ccd477a3862
SHA2569ca30198bed406ffcbc3bb63de5f5bbde414e697637fe44405f1516369d00350
SHA512b2fe66699c11b50312f3f1d3e4af84b30fdccb58c5d93171f0d93a604f090e7b81b162a55daa17f4ea066eb51a8a0d4e2a27c7b04b0ea5bb4a0ce34d8f8e04db
-
Filesize
70KB
MD5209c5735c5fcb96c01679c3209a8a070
SHA12996320b273672928e1eb86b1407e283442d4930
SHA256fcca583647acf12eff70da66d4bb2525c4ccba7adf80ac4843a3b5beda7da936
SHA5128e07c65392086af208538eb834f62a6bac5daaf1e96db5db2393d1ad81dec34ad57b5ac7e90b3f250d5caf3e3cd32b31286e9a5f59f5a7693b709decb38161fe
-
Filesize
5KB
MD5f37b21c00fd81bd93c89ce741a88f183
SHA1b2796500597c68e2f5638e1101b46eaf32676c1c
SHA25676cf016fd77cb5a06c6ed4674ddc2345e8390c010cf344491a6e742baf2c0fb0
SHA512252fe66dea9a4b9aebc5fd2f24434719cb25159ba51549d9de407f44b6a2f7bce6e071be02c4f2ad6aef588c77f12c00ed415eb54f96dec1b077326e101ce0f4