Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 06:44
Static task
static1
Behavioral task
behavioral1
Sample
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe
-
Size
65KB
-
MD5
c4a503e521841de9d02ad5e62cfe8d90
-
SHA1
8ec0ed429b58c8b0ea313669e4da8cef0d564a86
-
SHA256
a8584b9bc4a3b5cf55b58910a844e2d468b091c5be7ed150d58884217234355f
-
SHA512
432ccb2a68b669c38622350ae8a167f934dd8f0a96524c24824074df7ccaf2c9aca4fba338b139d56948ac7fb39213097e4185044826f84fb7ebc06bc0f2a7c4
-
SSDEEP
1536:tDHGQt34Efq77FlNayvHvk+NYFqx1rIEJQ4cjxwyIYGpxFK:tDH1t3dq7JzvvZjRIEJeNwdK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2028-1-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-6-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-8-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-3-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-7-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-5-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-9-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-10-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-4-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-11-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-29-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-30-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-31-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-32-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-33-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-35-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-36-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-38-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-40-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-41-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-46-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-47-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-49-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-51-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-53-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-57-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-61-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-68-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-69-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-70-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-72-0x00000000006C0000-0x000000000177A000-memory.dmp upx behavioral1/memory/2028-74-0x00000000006C0000-0x000000000177A000-memory.dmp upx -
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\O: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\Q: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\S: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\G: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\I: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\J: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\L: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\N: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\K: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\M: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\T: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\E: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\R: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\H: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened (read-only) \??\P: c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription ioc process File created C:\Windows\f7607fc c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exepid process 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Token: SeDebugPrivilege 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription pid process target process PID 2028 wrote to memory of 1116 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe taskhost.exe PID 2028 wrote to memory of 1176 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Dwm.exe PID 2028 wrote to memory of 1204 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Explorer.EXE PID 2028 wrote to memory of 1052 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe DllHost.exe PID 2028 wrote to memory of 1116 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe taskhost.exe PID 2028 wrote to memory of 1176 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Dwm.exe PID 2028 wrote to memory of 1204 2028 c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1116
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1176
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\c4a503e521841de9d02ad5e62cfe8d90_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2028
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1052
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5