Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 17:56
Static task
static1
Behavioral task
behavioral1
Sample
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe
-
Size
97KB
-
MD5
0656965d2bb2dbcee45143f06b83b1f0
-
SHA1
f72360e08523589dced09fc13d47cfd4045aaaeb
-
SHA256
66d973177e9ac93cdb2c92a9d8bde0fa6b405087e6c7c2464a901daf5d70ced7
-
SHA512
fe781dce021208b3f7a045315c1e10c3bb903e4a163695a123e728c0279dca719b29d576fec2b80548ddaa252bc8e331f47d2112f477ffa95d9a0b43634fb809
-
SSDEEP
1536:I2vGblVsmUmw96HhJqFyFBzuhMVtlqPMjTsH+Y/rErQpRseLE8dMo1sHnYTy:obYmUmwsGFCzuhOto2c+Y/rEcJMouHCy
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/2552-1-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-6-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-7-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-13-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-14-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-16-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-5-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-4-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-3-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-15-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-17-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-22-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-23-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-24-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-25-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-26-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-28-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-29-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-30-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-32-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-34-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-35-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-36-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-39-0x00000000007A0000-0x000000000185A000-memory.dmp upx behavioral2/memory/2552-41-0x00000000007A0000-0x000000000185A000-memory.dmp upx -
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\I: 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe File opened (read-only) \??\J: 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe File opened (read-only) \??\K: 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe File opened (read-only) \??\L: 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe File opened (read-only) \??\M: 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe File opened (read-only) \??\E: 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe File opened (read-only) \??\G: 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe File opened (read-only) \??\H: 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription ioc process File created C:\Windows\e5744d9 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exepid process 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Token: SeDebugPrivilege 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription pid process target process PID 2552 wrote to memory of 776 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe fontdrvhost.exe PID 2552 wrote to memory of 784 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe fontdrvhost.exe PID 2552 wrote to memory of 60 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe dwm.exe PID 2552 wrote to memory of 2664 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe sihost.exe PID 2552 wrote to memory of 2676 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe svchost.exe PID 2552 wrote to memory of 2888 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe taskhostw.exe PID 2552 wrote to memory of 3448 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Explorer.EXE PID 2552 wrote to memory of 3548 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe svchost.exe PID 2552 wrote to memory of 3748 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe DllHost.exe PID 2552 wrote to memory of 3840 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2552 wrote to memory of 3908 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe RuntimeBroker.exe PID 2552 wrote to memory of 3988 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe SearchApp.exe PID 2552 wrote to memory of 3352 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe RuntimeBroker.exe PID 2552 wrote to memory of 4700 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe RuntimeBroker.exe PID 2552 wrote to memory of 2264 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe TextInputHost.exe PID 2552 wrote to memory of 452 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe backgroundTaskHost.exe PID 2552 wrote to memory of 2520 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe backgroundTaskHost.exe PID 2552 wrote to memory of 776 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe fontdrvhost.exe PID 2552 wrote to memory of 784 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe fontdrvhost.exe PID 2552 wrote to memory of 60 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe dwm.exe PID 2552 wrote to memory of 2664 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe sihost.exe PID 2552 wrote to memory of 2676 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe svchost.exe PID 2552 wrote to memory of 2888 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe taskhostw.exe PID 2552 wrote to memory of 3448 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe Explorer.EXE PID 2552 wrote to memory of 3548 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe svchost.exe PID 2552 wrote to memory of 3748 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe DllHost.exe PID 2552 wrote to memory of 3840 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2552 wrote to memory of 3908 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe RuntimeBroker.exe PID 2552 wrote to memory of 3988 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe SearchApp.exe PID 2552 wrote to memory of 3352 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe RuntimeBroker.exe PID 2552 wrote to memory of 4700 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe RuntimeBroker.exe PID 2552 wrote to memory of 2264 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe TextInputHost.exe PID 2552 wrote to memory of 452 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe backgroundTaskHost.exe PID 2552 wrote to memory of 1300 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe RuntimeBroker.exe PID 2552 wrote to memory of 4800 2552 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:60
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2676
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2888
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0656965d2bb2dbcee45143f06b83b1f0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3988
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3352
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4700
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2264
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:452
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2520
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1300
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4800
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5