Analysis
-
max time kernel
121s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
19-05-2024 06:31
Static task
static1
Behavioral task
behavioral1
Sample
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe
-
Size
65KB
-
MD5
918711fd025b18b63227a8b9a3bc6060
-
SHA1
0d91a85d432434d09de80d82d5319d4be38356ec
-
SHA256
03c8ad53ce82a378fb54442ee761f0af2f79ccee92ca11ba35260e93ecb7a588
-
SHA512
e4b07fa6ce6cbf4cf3a255394de9c69078276fbfc68e380809b7754b1255253468080211c8068213967c5337e190785e94b783ef20fc0007639d1cce8945b8d2
-
SSDEEP
1536:PAbou6MWXcPcQT467wUu1h2YhfhQUtkVvmLn9TwU+V:PA0dTXcfZzu1h2YhJztkQdwV
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral1/memory/2188-1-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-6-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-8-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-3-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-11-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-9-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-10-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-7-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-5-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-4-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-12-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-33-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-34-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-35-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-36-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-37-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-39-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-40-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-41-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-43-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-46-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-47-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-48-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-54-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-56-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-59-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-63-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-65-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-67-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-69-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-71-0x0000000000620000-0x00000000016DA000-memory.dmp upx behavioral1/memory/2188-72-0x0000000000620000-0x00000000016DA000-memory.dmp upx -
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\I: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\N: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\R: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\E: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\K: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\L: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\P: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\S: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\J: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\O: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\G: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\H: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\M: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File opened (read-only) \??\Q: 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe File created C:\Windows\f762d28 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exepid process 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Token: SeDebugPrivilege 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 7 IoCs
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription pid process target process PID 2188 wrote to memory of 1100 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe taskhost.exe PID 2188 wrote to memory of 1184 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Dwm.exe PID 2188 wrote to memory of 1208 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Explorer.EXE PID 2188 wrote to memory of 1728 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe DllHost.exe PID 2188 wrote to memory of 1100 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe taskhost.exe PID 2188 wrote to memory of 1184 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Dwm.exe PID 2188 wrote to memory of 1208 2188 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe Explorer.EXE -
System policy modification 1 TTPs 1 IoCs
Processes:
918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\taskhost.exe"taskhost.exe"1⤵PID:1100
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1184
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1208
-
C:\Users\Admin\AppData\Local\Temp\918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\918711fd025b18b63227a8b9a3bc6060_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2188
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1728
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5