Analysis
-
max time kernel
137s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 04:55
Static task
static1
Behavioral task
behavioral1
Sample
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe
Resource
win7-20240419-en
General
-
Target
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe
-
Size
97KB
-
MD5
acb220e9c9d4c653a6e0afd4e9bac4d0
-
SHA1
8dbf2d15bf824664aef1e10c4af79bf98041085d
-
SHA256
259ba07746cb84508ea30536934248d1b26f84635d3567ed387c1b3fc960faa7
-
SHA512
5097be6845b29e3f69a71999b54b89f20ec67cdd2308935f4e6b6fe76f7f91f43dc80a6a5e819ab08e6aad250e3d8502a42147bbb91f1ce2308eabfb321fd462
-
SSDEEP
3072:7CLba4aEsO3/qePuFS74ZCM5O5ZQR6yC7:7rEsbeWF+6z5OYk7
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/5008-6-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-3-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-8-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-18-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-16-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-17-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-4-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-7-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-5-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-1-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-20-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-22-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-23-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-24-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-25-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-26-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-28-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-29-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-30-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-32-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-33-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-35-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-37-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-41-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-42-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-44-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-45-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-47-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-51-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-53-0x0000000000830000-0x00000000018EA000-memory.dmp upx behavioral2/memory/5008-55-0x0000000000830000-0x00000000018EA000-memory.dmp upx -
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 14 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\M: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\N: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\R: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\I: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\K: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\S: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\E: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\J: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\O: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\Q: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\G: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\H: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\L: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened (read-only) \??\P: acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Drops file in Program Files directory 4 IoCs
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process File created C:\Windows\e575890 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exepid process 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription pid process target process PID 5008 wrote to memory of 788 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe fontdrvhost.exe PID 5008 wrote to memory of 796 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe fontdrvhost.exe PID 5008 wrote to memory of 336 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe dwm.exe PID 5008 wrote to memory of 2544 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe sihost.exe PID 5008 wrote to memory of 2556 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe svchost.exe PID 5008 wrote to memory of 2660 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe taskhostw.exe PID 5008 wrote to memory of 3212 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Explorer.EXE PID 5008 wrote to memory of 3668 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe svchost.exe PID 5008 wrote to memory of 3872 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe DllHost.exe PID 5008 wrote to memory of 3968 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 5008 wrote to memory of 4044 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5008 wrote to memory of 672 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe SearchApp.exe PID 5008 wrote to memory of 4100 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5008 wrote to memory of 4232 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5008 wrote to memory of 1380 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe TextInputHost.exe PID 5008 wrote to memory of 208 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5008 wrote to memory of 324 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5008 wrote to memory of 788 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe fontdrvhost.exe PID 5008 wrote to memory of 796 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe fontdrvhost.exe PID 5008 wrote to memory of 336 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe dwm.exe PID 5008 wrote to memory of 2544 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe sihost.exe PID 5008 wrote to memory of 2556 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe svchost.exe PID 5008 wrote to memory of 2660 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe taskhostw.exe PID 5008 wrote to memory of 3212 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe Explorer.EXE PID 5008 wrote to memory of 3668 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe svchost.exe PID 5008 wrote to memory of 3872 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe DllHost.exe PID 5008 wrote to memory of 3968 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 5008 wrote to memory of 4044 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5008 wrote to memory of 672 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe SearchApp.exe PID 5008 wrote to memory of 4100 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5008 wrote to memory of 4232 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5008 wrote to memory of 1380 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe TextInputHost.exe PID 5008 wrote to memory of 208 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 5008 wrote to memory of 1420 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 5008 wrote to memory of 2680 5008 acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2556
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2660
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3212
-
C:\Users\Admin\AppData\Local\Temp\acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\acb220e9c9d4c653a6e0afd4e9bac4d0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3668
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3872
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:672
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4100
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4232
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1380
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:208
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:324
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1420
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2680
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5