Analysis
-
max time kernel
120s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
17-06-2024 01:29
Static task
static1
Behavioral task
behavioral1
Sample
2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe
-
Size
542KB
-
MD5
2e31947b461d41f8841ad6b7599da1c0
-
SHA1
34397666cc9b7cbfc64cd87412b45796db7ebffc
-
SHA256
842e36c3341012b2b4a4ba93306a9f341f150f124c67f2b839ea8c9ed489e3b4
-
SHA512
85f2a89a7d0838eef2fe9112e0f7906e86e31a5b67a512ee171ebab0133184be80d3fadfca2c7f105d6b6ca4fad6715b7cf74d8f05d5a57b201bd025b93339cc
-
SSDEEP
12288:C2/3R2TiOL8nBzcI8maanZ0qA/lf1DDZtmGfvvr9KfaajUIRKJCDPNKT1zH3/Iv:C278NaWr9KfDjUIMoDu173/Iv
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
http://klkjwre77638dfqwieuoi888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Policies\system\DisableRegistryTools = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 2840 Un_A.exe -
Loads dropped DLL 8 IoCs
pid Process 1364 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe 2840 Un_A.exe 2840 Un_A.exe 2840 Un_A.exe 2840 Un_A.exe 2840 Un_A.exe 2840 Un_A.exe 2840 Un_A.exe -
resource yara_rule behavioral1/memory/1364-2-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-11-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-6-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-8-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-12-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-13-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-9-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-7-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-10-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-17-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-24-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx behavioral1/memory/1364-16-0x0000000001F00000-0x0000000002F8E000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SYSTEM.INI 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates processes with tasklist 1 TTPs 2 IoCs
pid Process 2544 tasklist.exe 1632 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1364 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe 2840 Un_A.exe 2544 tasklist.exe 2544 tasklist.exe 1632 tasklist.exe 1632 tasklist.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1364 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Token: SeDebugPrivilege 1364 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe Token: SeDebugPrivilege 2544 tasklist.exe Token: SeDebugPrivilege 1632 tasklist.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 1364 wrote to memory of 2840 1364 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe 28 PID 1364 wrote to memory of 2840 1364 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe 28 PID 1364 wrote to memory of 2840 1364 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe 28 PID 1364 wrote to memory of 2840 1364 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe 28 PID 2840 wrote to memory of 2760 2840 Un_A.exe 29 PID 2840 wrote to memory of 2760 2840 Un_A.exe 29 PID 2840 wrote to memory of 2760 2840 Un_A.exe 29 PID 2840 wrote to memory of 2760 2840 Un_A.exe 29 PID 2760 wrote to memory of 2544 2760 cmd.exe 31 PID 2760 wrote to memory of 2544 2760 cmd.exe 31 PID 2760 wrote to memory of 2544 2760 cmd.exe 31 PID 2760 wrote to memory of 2544 2760 cmd.exe 31 PID 2760 wrote to memory of 2488 2760 cmd.exe 32 PID 2760 wrote to memory of 2488 2760 cmd.exe 32 PID 2760 wrote to memory of 2488 2760 cmd.exe 32 PID 2760 wrote to memory of 2488 2760 cmd.exe 32 PID 2840 wrote to memory of 2900 2840 Un_A.exe 34 PID 2840 wrote to memory of 2900 2840 Un_A.exe 34 PID 2840 wrote to memory of 2900 2840 Un_A.exe 34 PID 2840 wrote to memory of 2900 2840 Un_A.exe 34 PID 2900 wrote to memory of 1632 2900 cmd.exe 36 PID 2900 wrote to memory of 1632 2900 cmd.exe 36 PID 2900 wrote to memory of 1632 2900 cmd.exe 36 PID 2900 wrote to memory of 1632 2900 cmd.exe 36 PID 2900 wrote to memory of 2024 2900 cmd.exe 37 PID 2900 wrote to memory of 2024 2900 cmd.exe 37 PID 2900 wrote to memory of 2024 2900 cmd.exe 37 PID 2900 wrote to memory of 2024 2900 cmd.exe 37 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\2e31947b461d41f8841ad6b7599da1c0_NeikiAnalytics.exe"1⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Disables RegEdit via registry modification
- Loads dropped DLL
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1364 -
C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe"C:\Users\Admin\AppData\Local\Temp\~nsuA.tmp\Un_A.exe" _?=C:\Users\Admin\AppData\Local\Temp\2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\cmd.execmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq BlueStacksServices.exe" | find "BlueStacksServices.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq BlueStacksServices.exe"4⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2544
-
-
C:\Windows\SysWOW64\find.exefind "BlueStacksServices.exe"4⤵PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq BlueStacksServices.exe" | find "BlueStacksServices.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\tasklist.exetasklist /FI "USERNAME eq Admin" /FI "IMAGENAME eq BlueStacksServices.exe"4⤵
- Enumerates processes with tasklist
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
C:\Windows\SysWOW64\find.exefind "BlueStacksServices.exe"4⤵PID:2024
-
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD511239f4afe20f0fb64159896d89bff2a
SHA158c2743ebede91995fe3ea1750a3ecfe8a71cbd1
SHA2569991a2adba94fff931fc59c957a4cbb5ab80f2a9de8b9eeba40dab7276e722e7
SHA51233d40c06fa4ca90f702aa4689ea05a3b7299df66d18adccf4cbfffb39b9d559d0ccf8774c6b944605e9ab1da0b6c7cbb952ac69d91a6c43841771ab1c80f27cc
-
Filesize
462KB
MD5a5b90f557b45c1398fe648e4377bae9b
SHA165e051d4faecc72528c77064b6c7b23fb419f04f
SHA256a4bd67571bcba77ed3f5a4ebb2e2ffbc3d2320d8bf8b4b1fae2ca668af2149b8
SHA512755c1b548870dbf48ab669f15d31f0e2eab55d0c1bc23d712cb0c977ddb1ea6f811f31b4933bc629d69f01e460c735047df49604433ab0a284a187a19dc49220
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
100KB
MD5c6a6e03f77c313b267498515488c5740
SHA13d49fc2784b9450962ed6b82b46e9c3c957d7c15
SHA256b72e9013a6204e9f01076dc38dabbf30870d44dfc66962adbf73619d4331601e
SHA5129870c5879f7b72836805088079ad5bbafcb59fc3d9127f2160d4ec3d6e88d3cc8ebe5a9f5d20a4720fe6407c1336ef10f33b2b9621bc587e930d4cbacf337803
-
Filesize
542KB
MD52e31947b461d41f8841ad6b7599da1c0
SHA134397666cc9b7cbfc64cd87412b45796db7ebffc
SHA256842e36c3341012b2b4a4ba93306a9f341f150f124c67f2b839ea8c9ed489e3b4
SHA51285f2a89a7d0838eef2fe9112e0f7906e86e31a5b67a512ee171ebab0133184be80d3fadfca2c7f105d6b6ca4fad6715b7cf74d8f05d5a57b201bd025b93339cc
-
Filesize
238KB
MD538caa11a462b16538e0a3daeb2fc0eaf
SHA1c22a190b83f4b6dc0d6a44b98eac1a89a78de55c
SHA256ed04a4823f221e9197b8f3c3da1d6859ff5b176185bde2f1c923a442516c810a
SHA512777135e05e908ac26bfce0a9c425b57f7132c1cdb0969bbb6ef625748c868860602bacc633c61cab36d0375b94b6bcfbd8bd8c7fa781495ef7332e362f8d44d1
-
Filesize
12KB
MD50d7ad4f45dc6f5aa87f606d0331c6901
SHA148df0911f0484cbe2a8cdd5362140b63c41ee457
SHA2563eb38ae99653a7dbc724132ee240f6e5c4af4bfe7c01d31d23faf373f9f2eaca
SHA512c07de7308cb54205e8bd703001a7fe4fd7796c9ac1b4bb330c77c872bf712b093645f40b80ce7127531fe6746a5b66e18ea073ab6a644934abed9bb64126fea9
-
Filesize
3KB
MD51cc7c37b7e0c8cd8bf04b6cc283e1e56
SHA10b9519763be6625bd5abce175dcc59c96d100d4c
SHA2569be85b986ea66a6997dde658abe82b3147ed2a1a3dcb784bb5176f41d22815a6
SHA5127acf7f8e68aa6066b59ca9f2ae2e67997e6b347bc08eb788d2a119b3295c844b5b9606757168e8d2fbd61c2cda367bf80e9e48c9a52c28d5a7a00464bfd2048f
-
Filesize
6KB
MD5ec0504e6b8a11d5aad43b296beeb84b2
SHA191b5ce085130c8c7194d66b2439ec9e1c206497c
SHA2565d9ceb1ce5f35aea5f9e5a0c0edeeec04dfefe0c77890c80c70e98209b58b962
SHA5123f918f1b47e8a919cbe51eb17dc30acc8cfc18e743a1bae5b787d0db7d26038dc1210be98bf5ba3be8d6ed896dbbd7ac3d13e66454a98b2a38c7e69dad30bb57