Analysis
-
max time kernel
136s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 18:59
Static task
static1
Behavioral task
behavioral1
Sample
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe
-
Size
65KB
-
MD5
162a149f242f4f7dc1f8ec50636c2d90
-
SHA1
904eae6b913c1251a3649ab972622e37e8fdfca0
-
SHA256
3ba3af66363a0b4c0dae2f67b0c79920c2ebf978fce8b3f28d97fea46e6accd3
-
SHA512
46a95ee947bedf09b035a64dc94a559f46925a8b4b60e37eada8857158d3c803f2c2675c15b4e7f6b57f195add33cb52cfbfe81070e1741e95ce18fb5dd34c1c
-
SSDEEP
1536:mX8DTttd2ot9RTOIIiZlvW2B/nvp8W/x7E1:mMDkot91oGb/nx86BE1
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/4808-1-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-3-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-4-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-14-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-12-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-5-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-6-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-15-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-17-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-13-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-16-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-22-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-23-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-24-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-26-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-25-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-28-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-29-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-30-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-32-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-33-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-35-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-37-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-40-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-42-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-44-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-46-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-53-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-55-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-56-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-58-0x0000000000750000-0x000000000180A000-memory.dmp upx behavioral2/memory/4808-62-0x0000000000750000-0x000000000180A000-memory.dmp upx -
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\R: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\E: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\I: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\Q: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\G: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\J: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\K: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\M: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\P: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\T: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\H: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\L: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\N: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\O: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened (read-only) \??\S: 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Drops file in Program Files directory 4 IoCs
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process File created C:\Windows\e57374c 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exepid process 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Token: SeDebugPrivilege 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription pid process target process PID 4808 wrote to memory of 768 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe fontdrvhost.exe PID 4808 wrote to memory of 776 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe fontdrvhost.exe PID 4808 wrote to memory of 380 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe dwm.exe PID 4808 wrote to memory of 2552 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe sihost.exe PID 4808 wrote to memory of 2596 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe svchost.exe PID 4808 wrote to memory of 2816 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe taskhostw.exe PID 4808 wrote to memory of 3520 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Explorer.EXE PID 4808 wrote to memory of 3692 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe svchost.exe PID 4808 wrote to memory of 3892 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe DllHost.exe PID 4808 wrote to memory of 3980 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4808 wrote to memory of 4040 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe RuntimeBroker.exe PID 4808 wrote to memory of 680 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe SearchApp.exe PID 4808 wrote to memory of 4132 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe RuntimeBroker.exe PID 4808 wrote to memory of 2908 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe TextInputHost.exe PID 4808 wrote to memory of 4680 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe RuntimeBroker.exe PID 4808 wrote to memory of 1996 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe PID 4808 wrote to memory of 5040 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe backgroundTaskHost.exe PID 4808 wrote to memory of 768 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe fontdrvhost.exe PID 4808 wrote to memory of 776 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe fontdrvhost.exe PID 4808 wrote to memory of 380 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe dwm.exe PID 4808 wrote to memory of 2552 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe sihost.exe PID 4808 wrote to memory of 2596 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe svchost.exe PID 4808 wrote to memory of 2816 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe taskhostw.exe PID 4808 wrote to memory of 3520 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe Explorer.EXE PID 4808 wrote to memory of 3692 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe svchost.exe PID 4808 wrote to memory of 3892 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe DllHost.exe PID 4808 wrote to memory of 3980 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4808 wrote to memory of 4040 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe RuntimeBroker.exe PID 4808 wrote to memory of 680 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe SearchApp.exe PID 4808 wrote to memory of 4132 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe RuntimeBroker.exe PID 4808 wrote to memory of 2908 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe TextInputHost.exe PID 4808 wrote to memory of 4680 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe RuntimeBroker.exe PID 4808 wrote to memory of 1996 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe PID 4808 wrote to memory of 4828 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe RuntimeBroker.exe PID 4808 wrote to memory of 836 4808 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:380
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2596
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2816
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3520
-
C:\Users\Admin\AppData\Local\Temp\162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\162a149f242f4f7dc1f8ec50636c2d90_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4808
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3692
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:680
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4680
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:5040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:836
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5