Analysis
-
max time kernel
135s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 05:28
Static task
static1
Behavioral task
behavioral1
Sample
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe
-
Size
65KB
-
MD5
b41ad720840b699e83db24cbb9ee46e0
-
SHA1
e280dbdd4302ac7be0b95065b5d385a32c232964
-
SHA256
8d321df4c2ae647447e6ead33cab02c512786f1cff9e6d276b428dd808f4e776
-
SHA512
e7cb783abb53266374d8b0c8e515e2643bb65ba8ec663bf2927a5522ddf61d631d679430793961272a02043cbf62e4a64ee6d3838ee0c7901173fc59879c9340
-
SSDEEP
1536:6MberWgO49r1L73nGFAbxBVI7GbC9H+xk9yh:6Mbapf33b7VSGbZhh
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/408-1-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-9-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-4-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-7-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-6-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-8-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-18-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-20-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-3-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-17-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-22-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-23-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-24-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-25-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-26-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-28-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-29-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-30-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-32-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-33-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-35-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-37-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-40-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-43-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-44-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-46-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-47-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-49-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-50-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-51-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-55-0x0000000000810000-0x00000000018CA000-memory.dmp upx behavioral2/memory/408-57-0x0000000000810000-0x00000000018CA000-memory.dmp upx -
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 15 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\E: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\I: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\H: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\O: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\P: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\Q: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\L: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\N: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\T: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\G: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\J: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\K: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\M: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\R: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened (read-only) \??\S: b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Drops file in Program Files directory 4 IoCs
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process File created C:\Windows\e572df5 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exepid process 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Token: SeDebugPrivilege 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription pid process target process PID 408 wrote to memory of 768 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe fontdrvhost.exe PID 408 wrote to memory of 776 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe fontdrvhost.exe PID 408 wrote to memory of 316 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe dwm.exe PID 408 wrote to memory of 2680 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe sihost.exe PID 408 wrote to memory of 2752 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe svchost.exe PID 408 wrote to memory of 3016 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe taskhostw.exe PID 408 wrote to memory of 3424 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Explorer.EXE PID 408 wrote to memory of 3548 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe svchost.exe PID 408 wrote to memory of 3736 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe DllHost.exe PID 408 wrote to memory of 3824 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 408 wrote to memory of 3884 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe RuntimeBroker.exe PID 408 wrote to memory of 3968 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe SearchApp.exe PID 408 wrote to memory of 3676 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe RuntimeBroker.exe PID 408 wrote to memory of 5028 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe TextInputHost.exe PID 408 wrote to memory of 2828 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe RuntimeBroker.exe PID 408 wrote to memory of 848 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe backgroundTaskHost.exe PID 408 wrote to memory of 1556 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe backgroundTaskHost.exe PID 408 wrote to memory of 768 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe fontdrvhost.exe PID 408 wrote to memory of 776 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe fontdrvhost.exe PID 408 wrote to memory of 316 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe dwm.exe PID 408 wrote to memory of 2680 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe sihost.exe PID 408 wrote to memory of 2752 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe svchost.exe PID 408 wrote to memory of 3016 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe taskhostw.exe PID 408 wrote to memory of 3424 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe Explorer.EXE PID 408 wrote to memory of 3548 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe svchost.exe PID 408 wrote to memory of 3736 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe DllHost.exe PID 408 wrote to memory of 3824 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 408 wrote to memory of 3884 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe RuntimeBroker.exe PID 408 wrote to memory of 3968 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe SearchApp.exe PID 408 wrote to memory of 3676 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe RuntimeBroker.exe PID 408 wrote to memory of 5028 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe TextInputHost.exe PID 408 wrote to memory of 2828 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe RuntimeBroker.exe PID 408 wrote to memory of 848 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe backgroundTaskHost.exe PID 408 wrote to memory of 1768 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe RuntimeBroker.exe PID 408 wrote to memory of 4592 408 b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:768
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2752
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3016
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3424
-
C:\Users\Admin\AppData\Local\Temp\b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\b41ad720840b699e83db24cbb9ee46e0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3548
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3824
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3884
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3676
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:5028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2828
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:848
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1556
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1768
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4592
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5