Analysis
-
max time kernel
143s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 16:30
Static task
static1
Behavioral task
behavioral1
Sample
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe
-
Size
92KB
-
MD5
ecfaa178f37e0329aef599b996c716f0
-
SHA1
4c701e580bc3dc9eb782ae2630c0f81308a37d91
-
SHA256
26103af36e408d54c1270b487697f6b1128dc184d360bff15f9c18f3ac5248e5
-
SHA512
43eafade8ae1ce402fd2eda75bc431b7a251695de77dc34965716cc78a3ee800d2790f508808eaf3f089c49d05a8fe162c901937be0ce4ce902c6d208e2bbb24
-
SSDEEP
1536:Fx7mxVXxysB8Lo4X5bJrmrjtAc+VtgWbE5x1cp2SIJDK:FodysB8LFBJarj7sg4aMIJDK
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe -
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe -
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/2672-1-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx behavioral2/memory/2672-5-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx behavioral2/memory/2672-3-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx behavioral2/memory/2672-6-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx behavioral2/memory/2672-7-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx behavioral2/memory/2672-8-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx behavioral2/memory/2672-19-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx behavioral2/memory/2672-9-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx behavioral2/memory/2672-4-0x00000000009B0000-0x0000000001A3E000-memory.dmp upx -
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe -
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe -
Drops file in Windows directory 1 IoCs
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exepid process 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Token: SeDebugPrivilege 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription pid process target process PID 2672 wrote to memory of 796 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe fontdrvhost.exe PID 2672 wrote to memory of 804 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe fontdrvhost.exe PID 2672 wrote to memory of 380 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe dwm.exe PID 2672 wrote to memory of 2620 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe sihost.exe PID 2672 wrote to memory of 2632 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe svchost.exe PID 2672 wrote to memory of 2868 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe taskhostw.exe PID 2672 wrote to memory of 3516 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Explorer.EXE PID 2672 wrote to memory of 3656 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe svchost.exe PID 2672 wrote to memory of 3840 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe DllHost.exe PID 2672 wrote to memory of 3928 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2672 wrote to memory of 4028 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe RuntimeBroker.exe PID 2672 wrote to memory of 748 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe SearchApp.exe PID 2672 wrote to memory of 3872 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe RuntimeBroker.exe PID 2672 wrote to memory of 3108 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe TextInputHost.exe PID 2672 wrote to memory of 4964 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe RuntimeBroker.exe PID 2672 wrote to memory of 2596 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe backgroundTaskHost.exe PID 2672 wrote to memory of 4816 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe backgroundTaskHost.exe PID 2672 wrote to memory of 1948 2672 ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe Conhost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2632
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2868
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3516
-
C:\Users\Admin\AppData\Local\Temp\ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\ecfaa178f37e0329aef599b996c716f0NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2672 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3928
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:748
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3872
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3108
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4964
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2596
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4816
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1