Overview
overview
10Static
static
30e4f30706f...cs.exe
windows7-x64
100e4f30706f...cs.exe
windows10-2004-x64
10$PLUGINSDI...LL.dll
windows7-x64
3$PLUGINSDI...LL.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows7-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...sh.dll
windows7-x64
1$PLUGINSDI...sh.dll
windows10-2004-x64
1Analysis
-
max time kernel
92s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 15:28
Static task
static1
Behavioral task
behavioral1
Sample
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/FindProcDLL.dll
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/FindProcDLL.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/newadvsplash.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/newadvsplash.dll
Resource
win10v2004-20240508-en
General
-
Target
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe
-
Size
136KB
-
MD5
0e4f30706f56284a6026dddceb4e9b40
-
SHA1
8c19b7f17cb9aba810f78c3a98e450f61fff02be
-
SHA256
0aebe2244185ece9e7fbad258126c41609e24743e3921aeab6d69b09358e987d
-
SHA512
44a5902754c8fd0dca8180843b9a377504b65f4d7087c7b2296074619aacfd717cdc7d670003b67f0d3bee3410403787370bd1ccfa24b893d08f978c795955a9
-
SSDEEP
3072:rQI5RTXJPxWJ+CPhlyoUxF1VqxgyRd1JgpSbqbbH2GJ2:rVBxWZTRO3I5vgpSbqbb4
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe -
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe -
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/3788-1-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-8-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-4-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-5-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-7-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-6-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-16-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-14-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-13-0x0000000002380000-0x000000000340E000-memory.dmp upx behavioral2/memory/3788-11-0x0000000002380000-0x000000000340E000-memory.dmp upx -
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe -
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe -
Drops file in Windows directory 1 IoCs
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exepid process 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Token: SeDebugPrivilege 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription pid process target process PID 3788 wrote to memory of 776 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe fontdrvhost.exe PID 3788 wrote to memory of 784 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe fontdrvhost.exe PID 3788 wrote to memory of 332 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe dwm.exe PID 3788 wrote to memory of 2628 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe sihost.exe PID 3788 wrote to memory of 2648 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe svchost.exe PID 3788 wrote to memory of 2776 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe taskhostw.exe PID 3788 wrote to memory of 3456 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe Explorer.EXE PID 3788 wrote to memory of 3640 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe svchost.exe PID 3788 wrote to memory of 3856 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe DllHost.exe PID 3788 wrote to memory of 3944 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 3788 wrote to memory of 4016 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe RuntimeBroker.exe PID 3788 wrote to memory of 736 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe SearchApp.exe PID 3788 wrote to memory of 4128 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe RuntimeBroker.exe PID 3788 wrote to memory of 1612 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe TextInputHost.exe PID 3788 wrote to memory of 5012 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe RuntimeBroker.exe PID 3788 wrote to memory of 4708 3788 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2776
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3456
-
C:\Users\Admin\AppData\Local\Temp\0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0e4f30706f56284a6026dddceb4e9b40_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3788
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3640
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3856
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:736
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4128
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1612
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5012
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4708
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1