Analysis
-
max time kernel
124s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 18:15
Static task
static1
Behavioral task
behavioral1
Sample
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe
-
Size
65KB
-
MD5
0aaabf472516fbf80afe0afac2436770
-
SHA1
ce06489e94925cb56a3b6a959e3ef39f30581d9a
-
SHA256
3389a549fc8673b1c940cf339408d4d0491983eac0c6542f5e3e42fc7bb56efc
-
SHA512
4a9abdf23419bfd5cd907d8f242aaeed84a102265c4b59dfe395d4c8659b702fb2589e8eb573d1fd45e6324b718113d6560331b27697d5321bbd790cf4cec64d
-
SSDEEP
1536:NfWuU+ktZ1l0Tu5lKiOZflVtTixnVNh8TmzPmUw+D1Y/6xhOM:tW/13STuvZOZfxm4TGPmUw+D+/Mhz
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/1072-1-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-3-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-7-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-4-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-11-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-16-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-19-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-21-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-6-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-5-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-20-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-23-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-22-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-24-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-25-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-26-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-28-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-29-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-30-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-32-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-33-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-35-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-36-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-39-0x00000000007F0000-0x00000000018AA000-memory.dmp upx behavioral2/memory/1072-41-0x00000000007F0000-0x00000000018AA000-memory.dmp upx -
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\I: 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe File opened (read-only) \??\J: 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe File opened (read-only) \??\K: 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe File opened (read-only) \??\L: 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe File opened (read-only) \??\M: 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe File opened (read-only) \??\E: 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe File opened (read-only) \??\G: 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe File opened (read-only) \??\H: 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription ioc process File created C:\Windows\e57f685 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exepid process 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Token: SeDebugPrivilege 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 47 IoCs
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription pid process target process PID 1072 wrote to memory of 772 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe fontdrvhost.exe PID 1072 wrote to memory of 780 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe fontdrvhost.exe PID 1072 wrote to memory of 1016 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe dwm.exe PID 1072 wrote to memory of 2520 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe sihost.exe PID 1072 wrote to memory of 2560 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe svchost.exe PID 1072 wrote to memory of 2648 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe taskhostw.exe PID 1072 wrote to memory of 3524 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Explorer.EXE PID 1072 wrote to memory of 3648 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe svchost.exe PID 1072 wrote to memory of 3836 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe DllHost.exe PID 1072 wrote to memory of 3980 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1072 wrote to memory of 4048 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe RuntimeBroker.exe PID 1072 wrote to memory of 940 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe SearchApp.exe PID 1072 wrote to memory of 3952 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe RuntimeBroker.exe PID 1072 wrote to memory of 2436 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe TextInputHost.exe PID 1072 wrote to memory of 5096 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 4000 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 1884 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 4756 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 4512 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 1912 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe RuntimeBroker.exe PID 1072 wrote to memory of 1052 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe backgroundTaskHost.exe PID 1072 wrote to memory of 1964 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe backgroundTaskHost.exe PID 1072 wrote to memory of 772 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe fontdrvhost.exe PID 1072 wrote to memory of 780 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe fontdrvhost.exe PID 1072 wrote to memory of 1016 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe dwm.exe PID 1072 wrote to memory of 2520 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe sihost.exe PID 1072 wrote to memory of 2560 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe svchost.exe PID 1072 wrote to memory of 2648 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe taskhostw.exe PID 1072 wrote to memory of 3524 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe Explorer.EXE PID 1072 wrote to memory of 3648 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe svchost.exe PID 1072 wrote to memory of 3836 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe DllHost.exe PID 1072 wrote to memory of 3980 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1072 wrote to memory of 4048 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe RuntimeBroker.exe PID 1072 wrote to memory of 940 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe SearchApp.exe PID 1072 wrote to memory of 3952 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe RuntimeBroker.exe PID 1072 wrote to memory of 2436 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe TextInputHost.exe PID 1072 wrote to memory of 5096 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 4000 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 1884 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 4756 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 4512 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 1912 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe RuntimeBroker.exe PID 1072 wrote to memory of 1052 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe backgroundTaskHost.exe PID 1072 wrote to memory of 1964 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe backgroundTaskHost.exe PID 1072 wrote to memory of 3612 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe msedge.exe PID 1072 wrote to memory of 3896 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe RuntimeBroker.exe PID 1072 wrote to memory of 3728 1072 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1016
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2560
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2648
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3524
-
C:\Users\Admin\AppData\Local\Temp\0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\0aaabf472516fbf80afe0afac2436770_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3648
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3836
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:5096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=124.0.6367.118 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=124.0.2478.80 --initial-client-data=0x238,0x23c,0x240,0x234,0x248,0x7ff8390dceb8,0x7ff8390dcec4,0x7ff8390dced02⤵PID:4000
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2264,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:22⤵PID:1884
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1948,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=2556 /prefetch:32⤵PID:4756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2400,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=2672 /prefetch:82⤵PID:4512
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4320,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4232 /prefetch:82⤵PID:3612
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1912
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1052
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1964
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3728
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5