Analysis
-
max time kernel
122s -
max time network
129s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
17-05-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe
-
Size
97KB
-
MD5
12a0b5a692079ef80e1f4dc6236e2c30
-
SHA1
65b8d5574e44610b5e14e7f59d1b69bf244e25f2
-
SHA256
90e7d5a6aaa3334f62e85c0719ed33254d5ea0057385b0848b708c03abf8ac02
-
SHA512
2e64883a9ad711e1582f9f8f3b376e6fff75200e16e1289b82bfeef79d38c2220ba7cd4ce36f84fa14b3f83caf4492e211efb03dd10b9a2f943d454989679714
-
SSDEEP
1536:ahIxMHoZIh2R9uHWZoifwLXIsk/tjwNqJWib6pTu4xOt9tsaCTqQt1L:aqxM+IBHWZ3EX3kljw40ibgTuFvCW
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2460-1-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-4-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-7-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-11-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-6-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-3-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-15-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-9-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-10-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-5-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-8-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-33-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-32-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-34-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-35-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-36-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-38-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-39-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-40-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-41-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-44-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-45-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-52-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-54-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-56-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-58-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-61-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-63-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-64-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-66-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-65-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-69-0x00000000006A0000-0x000000000175A000-memory.dmp upx behavioral1/memory/2460-71-0x00000000006A0000-0x000000000175A000-memory.dmp upx -
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\K: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\H: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\G: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\I: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\E: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\M: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\N: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\O: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\Q: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\S: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\L: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\P: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\R: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened (read-only) \??\J: 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription ioc process File created C:\Windows\f769608 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exepid process 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Token: SeDebugPrivilege 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription pid process target process PID 2460 wrote to memory of 1076 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe taskhost.exe PID 2460 wrote to memory of 1168 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Dwm.exe PID 2460 wrote to memory of 1204 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Explorer.EXE PID 2460 wrote to memory of 2304 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe DllHost.exe PID 2460 wrote to memory of 1076 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe taskhost.exe PID 2460 wrote to memory of 1168 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Dwm.exe PID 2460 wrote to memory of 1204 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe Explorer.EXE PID 2460 wrote to memory of 2304 2460 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe DllHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1076
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1168
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1204
-
C:\Users\Admin\AppData\Local\Temp\12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\12a0b5a692079ef80e1f4dc6236e2c30_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2460
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2304
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5