Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2024 01:49
Static task
static1
Behavioral task
behavioral1
Sample
41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe
Resource
win7-20240220-en
General
-
Target
41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe
-
Size
65KB
-
MD5
41b8c2bc0fef6c1e03727bdb3b42d050
-
SHA1
89301ade9484fd4e2ddf3515c2489f9f5872a664
-
SHA256
0bac82acb2250b209d3856cd0fcd58bcb22c04b759495f8fbfb80120efda9e29
-
SHA512
f8af8e17e806e3741f03cacc5148351e5cbe33e96d69cac40fcc63331afc4a5388b082e6f76c0e9c9be011ef64239ba021f23e514244301f02aa5583e4f1c945
-
SSDEEP
1536:I0hFjBjHWOBzZVX8voZ3b+pWqwxlfoKTEwYKtFwpTAFDUahaxLCfpDTanBwC:7j52OBzvX8vox+K/fbTEwLtvFDUah9BQ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
resource yara_rule behavioral2/memory/1160-4-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-15-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-5-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-13-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-12-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-6-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-3-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-1-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-14-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-19-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-18-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-23-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-22-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-24-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-25-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-26-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-28-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-29-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-30-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-32-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-33-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-35-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-40-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-41-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-44-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-45-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-49-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-51-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-52-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-55-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/1160-54-0x00000000007A0000-0x000000000185A000-memory.dmp upx -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\H: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\L: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\P: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\G: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\I: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\J: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\T: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\E: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\N: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\O: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\Q: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\S: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\K: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\M: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened (read-only) \??\R: 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e573558 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe Token: SeDebugPrivilege 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1160 wrote to memory of 768 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 8 PID 1160 wrote to memory of 776 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 9 PID 1160 wrote to memory of 384 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 13 PID 1160 wrote to memory of 2608 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 44 PID 1160 wrote to memory of 2640 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 45 PID 1160 wrote to memory of 2748 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 47 PID 1160 wrote to memory of 3464 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 56 PID 1160 wrote to memory of 3600 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 57 PID 1160 wrote to memory of 3784 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 58 PID 1160 wrote to memory of 3876 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 59 PID 1160 wrote to memory of 3940 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 60 PID 1160 wrote to memory of 4036 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 61 PID 1160 wrote to memory of 4160 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 62 PID 1160 wrote to memory of 1336 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 73 PID 1160 wrote to memory of 4324 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 74 PID 1160 wrote to memory of 4552 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 80 PID 1160 wrote to memory of 4604 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 81 PID 1160 wrote to memory of 768 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 8 PID 1160 wrote to memory of 776 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 9 PID 1160 wrote to memory of 384 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 13 PID 1160 wrote to memory of 2608 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 44 PID 1160 wrote to memory of 2640 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 45 PID 1160 wrote to memory of 2748 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 47 PID 1160 wrote to memory of 3464 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 56 PID 1160 wrote to memory of 3600 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 57 PID 1160 wrote to memory of 3784 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 58 PID 1160 wrote to memory of 3876 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 59 PID 1160 wrote to memory of 3940 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 60 PID 1160 wrote to memory of 4036 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 61 PID 1160 wrote to memory of 4160 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 62 PID 1160 wrote to memory of 1336 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 73 PID 1160 wrote to memory of 4324 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 74 PID 1160 wrote to memory of 4604 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 81 PID 1160 wrote to memory of 1260 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 84 PID 1160 wrote to memory of 3044 1160 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe 85 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:384
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2608
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2640
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2748
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3464
-
C:\Users\Admin\AppData\Local\Temp\41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\41b8c2bc0fef6c1e03727bdb3b42d050_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1160
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3600
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3784
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4036
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4160
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1336
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4324
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4552
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4604
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1260
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3044
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5