Analysis
-
max time kernel
118s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 08:52
Static task
static1
Behavioral task
behavioral1
Sample
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe
-
Size
1.4MB
-
MD5
e29596c87bece3c26cf8c8e0e768bcc0
-
SHA1
0aa46000e5b9200e441246c0628b69d0727a0a72
-
SHA256
efaca9be3f27a1b370e45cef80d8edf805b5df41e29dcbfb41066d09e3efbfb8
-
SHA512
c35cd30ba9f423235155d4a6679ad1055aa393cf5efbc34a3b49d14841caa084ef8dcb8941857e199901c0637b60c3f0c7aab74195d0c5b29e39f010b3ad7ad1
-
SSDEEP
24576:rsFRhoq8oLxlGuzAGKFDuXNR2TGxTEcuC+/Kt+/:Syo3xKFDuXA2TTc/48
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Executes dropped EXE 1 IoCs
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exepid process 2996 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Loads dropped DLL 1 IoCs
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exepid process 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2320-11-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-3-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-6-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-8-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-4-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-12-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-7-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-9-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-10-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-5-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-63-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-76-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx behavioral1/memory/2320-64-0x0000000001EC0000-0x0000000002F7A000-memory.dmp upx -
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription ioc process File created C:\Windows\f76a15e e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exepid process 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 20 IoCs
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Token: SeDebugPrivilege 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exee29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription pid process target process PID 2320 wrote to memory of 1180 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe taskhost.exe PID 2320 wrote to memory of 1312 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Dwm.exe PID 2320 wrote to memory of 1368 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe Explorer.EXE PID 2320 wrote to memory of 460 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe DllHost.exe PID 2320 wrote to memory of 2996 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe PID 2320 wrote to memory of 2996 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe PID 2320 wrote to memory of 2996 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe PID 2320 wrote to memory of 2996 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe PID 2320 wrote to memory of 2996 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe PID 2320 wrote to memory of 2996 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe PID 2320 wrote to memory of 2996 2320 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe PID 2996 wrote to memory of 2372 2996 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe explorer.exe PID 2996 wrote to memory of 2372 2996 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe explorer.exe PID 2996 wrote to memory of 2372 2996 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe explorer.exe PID 2996 wrote to memory of 2372 2996 e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe explorer.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1180
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1312
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1368
-
C:\Users\Admin\AppData\Local\Temp\e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\{52C9BD1C-B069-45B1-8FAA-9FC1EF2473A3}\e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exeC:\Users\Admin\AppData\Local\Temp\{52C9BD1C-B069-45B1-8FAA-9FC1EF2473A3}\e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe /q"C:\Users\Admin\AppData\Local\Temp\e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe" /tempdisk1folder"C:\Users\Admin\AppData\Local\Temp\{52C9BD1C-B069-45B1-8FAA-9FC1EF2473A3}" /IS_temp3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\system32\explorer.exe4⤵PID:2372
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:460
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5d78a46725cd818925f14cd46c37e0f1c
SHA13cc92903d643170801d0b0c2e64bcdf918e001bf
SHA256779aa087af2bbc0dd0b647d2c2d273d41f0b59a82618741705268f456b35d4e7
SHA51203ad6a26d655bb7b153c80b4e40c804254151b783a42dc8d18a9751c037646d0e8eaa6c6854db6d563446b7a54e6f696d1b2afa9f9d8a07f48926d6e0b61787e
-
Filesize
760B
MD5ce8fda867e8d3d20d6f340c08e723266
SHA15e6419608d980d32eee3da74e02a5aa2ff1a04bb
SHA2563f8169aae4dbe7616ea132715be99593b5635cc2cc3a51f486b4d12c180ff086
SHA512b1d64153afc1b89667a6bb63b28e5a994232eca5af5622eee14ab2ec1028372a17b79f82289fe7a30eab20f4c19894b714b4b08cdd484ee1a936859e86f93775
-
Filesize
20B
MD5db9af7503f195df96593ac42d5519075
SHA11b487531bad10f77750b8a50aca48593379e5f56
SHA2560a33c5dffabcf31a1f6802026e9e2eef4b285e57fd79d52fdcd98d6502d14b13
SHA5126839264e14576fe190260a4b82afc11c88e50593a20113483851bf4abfdb7cca9986bef83f4c6b8f98ef4d426f07024cf869e8ab393df6d2b743b9b8e2544e1b
-
\Users\Admin\AppData\Local\Temp\{52C9BD1C-B069-45B1-8FAA-9FC1EF2473A3}\e29596c87bece3c26cf8c8e0e768bcc0_NeikiAnalytics.exe
Filesize1.4MB
MD5e29596c87bece3c26cf8c8e0e768bcc0
SHA10aa46000e5b9200e441246c0628b69d0727a0a72
SHA256efaca9be3f27a1b370e45cef80d8edf805b5df41e29dcbfb41066d09e3efbfb8
SHA512c35cd30ba9f423235155d4a6679ad1055aa393cf5efbc34a3b49d14841caa084ef8dcb8941857e199901c0637b60c3f0c7aab74195d0c5b29e39f010b3ad7ad1