Analysis
-
max time kernel
145s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 20:56
Static task
static1
Behavioral task
behavioral1
Sample
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe
-
Size
97KB
-
MD5
32c5ce38eb5211e5c04d1d83cb826660
-
SHA1
3cc1bc7293512ba5da3d67bc6edb1f440efb0b02
-
SHA256
8d387edffb44241601bcbe8b5d49154ad956df903c519bdd54aa43134d50ab55
-
SHA512
127e600b4a8510115a356b4ba538bac906f6834912aa2c6c9904ba973e7e6afe5604e26aa91917f7cc2c70edfa4b1c39b7df4a572adc0aa3d50c0e0c39d4b25d
-
SSDEEP
1536:65O0EIMByraoXvbYG1LHITcvUEm1F7P5HpS1TN9zytxWhB+42l:68xzByrL/bYE6pEm1xSpcxkB+F
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/4632-1-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-6-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-4-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-5-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-7-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-15-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-20-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-13-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-14-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-16-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-22-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-23-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-24-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-25-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-26-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-28-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-29-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-31-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-32-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-33-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-35-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-37-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-39-0x0000000000770000-0x000000000182A000-memory.dmp upx behavioral2/memory/4632-48-0x0000000000770000-0x000000000182A000-memory.dmp upx -
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 8 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\J: 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe File opened (read-only) \??\K: 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe File opened (read-only) \??\L: 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe File opened (read-only) \??\M: 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe File opened (read-only) \??\E: 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe File opened (read-only) \??\G: 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe File opened (read-only) \??\H: 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe File opened (read-only) \??\I: 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription ioc process File created C:\Windows\e574268 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exepid process 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Token: SeDebugPrivilege 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription pid process target process PID 4632 wrote to memory of 792 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe fontdrvhost.exe PID 4632 wrote to memory of 796 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe fontdrvhost.exe PID 4632 wrote to memory of 64 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe dwm.exe PID 4632 wrote to memory of 2628 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe sihost.exe PID 4632 wrote to memory of 2652 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe svchost.exe PID 4632 wrote to memory of 2728 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe taskhostw.exe PID 4632 wrote to memory of 3384 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Explorer.EXE PID 4632 wrote to memory of 3532 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe svchost.exe PID 4632 wrote to memory of 3732 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe DllHost.exe PID 4632 wrote to memory of 3828 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4632 wrote to memory of 3888 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe PID 4632 wrote to memory of 3980 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe SearchApp.exe PID 4632 wrote to memory of 3576 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe PID 4632 wrote to memory of 4384 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe PID 4632 wrote to memory of 2892 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe TextInputHost.exe PID 4632 wrote to memory of 4016 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe PID 4632 wrote to memory of 4496 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe backgroundTaskHost.exe PID 4632 wrote to memory of 4528 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe backgroundTaskHost.exe PID 4632 wrote to memory of 792 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe fontdrvhost.exe PID 4632 wrote to memory of 796 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe fontdrvhost.exe PID 4632 wrote to memory of 64 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe dwm.exe PID 4632 wrote to memory of 2628 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe sihost.exe PID 4632 wrote to memory of 2652 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe svchost.exe PID 4632 wrote to memory of 2728 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe taskhostw.exe PID 4632 wrote to memory of 3384 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe Explorer.EXE PID 4632 wrote to memory of 3532 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe svchost.exe PID 4632 wrote to memory of 3732 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe DllHost.exe PID 4632 wrote to memory of 3828 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4632 wrote to memory of 3888 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe PID 4632 wrote to memory of 3980 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe SearchApp.exe PID 4632 wrote to memory of 3576 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe PID 4632 wrote to memory of 4384 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe PID 4632 wrote to memory of 2892 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe TextInputHost.exe PID 4632 wrote to memory of 4016 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe PID 4632 wrote to memory of 4496 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe backgroundTaskHost.exe PID 4632 wrote to memory of 4528 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe backgroundTaskHost.exe PID 4632 wrote to memory of 1492 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe BackgroundTransferHost.exe PID 4632 wrote to memory of 5952 4632 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:64
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2652
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2728
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3384
-
C:\Users\Admin\AppData\Local\Temp\32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\32c5ce38eb5211e5c04d1d83cb826660_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3828
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3888
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3980
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3576
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4384
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2892
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4016
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4496
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4528
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:1492
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5952
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5