Analysis
-
max time kernel
150s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 02:37
Static task
static1
Behavioral task
behavioral1
Sample
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe
Resource
win7-20231129-en
General
-
Target
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe
-
Size
65KB
-
MD5
8ca81fb335d24f29fdeb00558896dbc0
-
SHA1
053a7f49228f5b914ca7e60a7c7762cd05e72be5
-
SHA256
561e19263c63dfa0db50b3329050e2bc7ae24d2c1cef5bdd1255fc7b6c922a2f
-
SHA512
0c2eb0c004ace902ed3c91c40971aac7a426312bc31f273d76a4a3876abcb65753de34ea293c5191ca0b0e294febc8993b170359966890c4d99fc87829dc0d6f
-
SSDEEP
768:MS0WD6KSfsvWCKi20Sv+p82XWRN4q+p/qc3fckC2PQWus4WcYdO8mIJnK8N6EO6d:h0WDa/bIpHmoLD3vxOs4OxJnK8Ng6dc+
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/1544-1-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-12-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-5-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-3-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-15-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-16-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-13-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-14-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-4-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-17-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-22-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-23-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-24-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-26-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-25-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-28-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-29-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-30-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-32-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-34-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-35-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-36-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-39-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-41-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/1544-44-0x0000000000780000-0x000000000183A000-memory.dmp upx -
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 9 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\H: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened (read-only) \??\I: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened (read-only) \??\L: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened (read-only) \??\N: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened (read-only) \??\E: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened (read-only) \??\G: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened (read-only) \??\J: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened (read-only) \??\K: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened (read-only) \??\M: 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription ioc process File created C:\Windows\e5788b8 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exepid process 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Token: SeDebugPrivilege 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription pid process target process PID 1544 wrote to memory of 780 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe fontdrvhost.exe PID 1544 wrote to memory of 788 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe fontdrvhost.exe PID 1544 wrote to memory of 332 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe dwm.exe PID 1544 wrote to memory of 2568 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe sihost.exe PID 1544 wrote to memory of 2592 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe svchost.exe PID 1544 wrote to memory of 2760 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe taskhostw.exe PID 1544 wrote to memory of 3580 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Explorer.EXE PID 1544 wrote to memory of 3688 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe svchost.exe PID 1544 wrote to memory of 3892 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe DllHost.exe PID 1544 wrote to memory of 3984 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1544 wrote to memory of 4048 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe RuntimeBroker.exe PID 1544 wrote to memory of 684 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe SearchApp.exe PID 1544 wrote to memory of 4168 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe RuntimeBroker.exe PID 1544 wrote to memory of 4468 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe RuntimeBroker.exe PID 1544 wrote to memory of 2716 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe TextInputHost.exe PID 1544 wrote to memory of 3756 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe backgroundTaskHost.exe PID 1544 wrote to memory of 1944 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe backgroundTaskHost.exe PID 1544 wrote to memory of 780 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe fontdrvhost.exe PID 1544 wrote to memory of 788 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe fontdrvhost.exe PID 1544 wrote to memory of 332 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe dwm.exe PID 1544 wrote to memory of 2568 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe sihost.exe PID 1544 wrote to memory of 2592 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe svchost.exe PID 1544 wrote to memory of 2760 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe taskhostw.exe PID 1544 wrote to memory of 3580 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe Explorer.EXE PID 1544 wrote to memory of 3688 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe svchost.exe PID 1544 wrote to memory of 3892 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe DllHost.exe PID 1544 wrote to memory of 3984 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1544 wrote to memory of 4048 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe RuntimeBroker.exe PID 1544 wrote to memory of 684 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe SearchApp.exe PID 1544 wrote to memory of 4168 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe RuntimeBroker.exe PID 1544 wrote to memory of 4468 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe RuntimeBroker.exe PID 1544 wrote to memory of 2716 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe TextInputHost.exe PID 1544 wrote to memory of 3756 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe backgroundTaskHost.exe PID 1544 wrote to memory of 1944 1544 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2592
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2760
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3580
-
C:\Users\Admin\AppData\Local\Temp\8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\8ca81fb335d24f29fdeb00558896dbc0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3688
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3984
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:684
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4168
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4468
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2716
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3756
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1944
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5