Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 18:41
Static task
static1
Behavioral task
behavioral1
Sample
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe
-
Size
65KB
-
MD5
117f964ca3521ef8ecb879df52b49a20
-
SHA1
02b2cb5e0bd5bb958eafee99bf8971d7744f16ba
-
SHA256
e2ecd46a873a619936decfcf328f3a9542fc31a85a51c5809ce27aba24a224ef
-
SHA512
56aa8eba1da6dafdeda359b21adf27638c20528abde4b301c54482f7359b7e43788b9e7448bce38c4084173932467f2cb0e9f79c508ece53f6f5064b05266973
-
SSDEEP
1536:Jv6V+yNhvcAHnI7H2HMEIYmi9hwjpwLdMUMUh3Q+Pk+:s0YhfHQRILwCLdbJh3Q+M+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/4384-3-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-6-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-7-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-4-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-15-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-16-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-20-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-17-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-5-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-1-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-21-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-23-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-22-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-24-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-25-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-26-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-28-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-29-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-31-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-32-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-33-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-35-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-36-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-40-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-42-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-44-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-46-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-48-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-50-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-52-0x00000000007C0000-0x000000000187A000-memory.dmp upx behavioral2/memory/4384-57-0x00000000007C0000-0x000000000187A000-memory.dmp upx -
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\M: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\O: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\R: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\I: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\H: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\K: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\L: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\Q: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\G: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\J: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\N: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\S: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\E: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened (read-only) \??\P: 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Drops file in Program Files directory 4 IoCs
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process File created C:\Windows\e5732f7 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exepid process 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Token: SeDebugPrivilege 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription pid process target process PID 4384 wrote to memory of 772 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe fontdrvhost.exe PID 4384 wrote to memory of 780 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe fontdrvhost.exe PID 4384 wrote to memory of 380 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe dwm.exe PID 4384 wrote to memory of 2664 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe sihost.exe PID 4384 wrote to memory of 2680 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe svchost.exe PID 4384 wrote to memory of 2756 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe taskhostw.exe PID 4384 wrote to memory of 3532 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Explorer.EXE PID 4384 wrote to memory of 3652 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe svchost.exe PID 4384 wrote to memory of 3844 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe DllHost.exe PID 4384 wrote to memory of 3932 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4384 wrote to memory of 4004 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe RuntimeBroker.exe PID 4384 wrote to memory of 976 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe SearchApp.exe PID 4384 wrote to memory of 3628 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe RuntimeBroker.exe PID 4384 wrote to memory of 384 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe RuntimeBroker.exe PID 4384 wrote to memory of 5032 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe TextInputHost.exe PID 4384 wrote to memory of 3436 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe backgroundTaskHost.exe PID 4384 wrote to memory of 4464 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe backgroundTaskHost.exe PID 4384 wrote to memory of 772 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe fontdrvhost.exe PID 4384 wrote to memory of 780 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe fontdrvhost.exe PID 4384 wrote to memory of 380 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe dwm.exe PID 4384 wrote to memory of 2664 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe sihost.exe PID 4384 wrote to memory of 2680 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe svchost.exe PID 4384 wrote to memory of 2756 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe taskhostw.exe PID 4384 wrote to memory of 3532 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe Explorer.EXE PID 4384 wrote to memory of 3652 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe svchost.exe PID 4384 wrote to memory of 3844 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe DllHost.exe PID 4384 wrote to memory of 3932 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4384 wrote to memory of 4004 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe RuntimeBroker.exe PID 4384 wrote to memory of 976 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe SearchApp.exe PID 4384 wrote to memory of 3628 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe RuntimeBroker.exe PID 4384 wrote to memory of 384 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe RuntimeBroker.exe PID 4384 wrote to memory of 5032 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe TextInputHost.exe PID 4384 wrote to memory of 3436 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe backgroundTaskHost.exe PID 4384 wrote to memory of 3220 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe RuntimeBroker.exe PID 4384 wrote to memory of 3736 4384 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:772
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2680
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2756
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3532
-
C:\Users\Admin\AppData\Local\Temp\117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\117f964ca3521ef8ecb879df52b49a20_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3652
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3844
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3932
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4004
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:976
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3628
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:384
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5032
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3436
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4464
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3220
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3736
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5