Analysis
-
max time kernel
125s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 06:02
Static task
static1
Behavioral task
behavioral1
Sample
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe
-
Size
508KB
-
MD5
bb00992575aaff5993d0f56b9a70e4d0
-
SHA1
a600e4cab59b541ed1925e2ebdf329cda3172048
-
SHA256
4a83a66ee127bf43846a8c28d0cf783f70d2608b29346f9a8a1f4d069bf2c203
-
SHA512
512ac1cee999366d9548e6bdc4ea2e93866646cbeb4b7ea3ae4db2d0528f0472efcd7b567fd0e68b978285efe054dac309a703621589999f4038c93fe32014ab
-
SSDEEP
12288:mXzHLOPt7x+4K8+fVmgyDoP0F2PfIniG2/5pyO81:sKiVxV5v0YPGiD5pw
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/1088-1-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-5-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-3-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-6-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-7-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-22-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-21-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-15-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-18-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-16-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-23-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-24-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-25-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-26-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-27-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-29-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-30-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-31-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-33-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-35-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-36-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-38-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-42-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-43-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-46-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-48-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-50-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-51-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-53-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-60-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-62-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-64-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-66-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-68-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-70-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-72-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-74-0x00000000024C0000-0x000000000357A000-memory.dmp upx behavioral2/memory/1088-79-0x00000000024C0000-0x000000000357A000-memory.dmp upx -
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\G: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\K: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\Q: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\S: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\Z: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\E: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\M: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\O: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\V: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\X: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\Y: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\J: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\L: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\N: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\P: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\W: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\H: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\I: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\R: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\T: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened (read-only) \??\U: bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification F:\autorun.inf bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Drops file in Program Files directory 12 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe File created C:\Windows\e574815 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 20 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (int) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Set value (data) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exepid process 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Token: SeDebugPrivilege 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exepid process 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription pid process target process PID 1088 wrote to memory of 784 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe fontdrvhost.exe PID 1088 wrote to memory of 792 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe fontdrvhost.exe PID 1088 wrote to memory of 316 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe dwm.exe PID 1088 wrote to memory of 2712 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe sihost.exe PID 1088 wrote to memory of 2756 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe svchost.exe PID 1088 wrote to memory of 2988 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe taskhostw.exe PID 1088 wrote to memory of 3408 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Explorer.EXE PID 1088 wrote to memory of 3628 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe svchost.exe PID 1088 wrote to memory of 3812 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe DllHost.exe PID 1088 wrote to memory of 3908 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1088 wrote to memory of 3976 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 4064 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe SearchApp.exe PID 1088 wrote to memory of 3940 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 388 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 3404 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe TextInputHost.exe PID 1088 wrote to memory of 1180 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 1088 wrote to memory of 784 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe fontdrvhost.exe PID 1088 wrote to memory of 792 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe fontdrvhost.exe PID 1088 wrote to memory of 316 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe dwm.exe PID 1088 wrote to memory of 2712 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe sihost.exe PID 1088 wrote to memory of 2756 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe svchost.exe PID 1088 wrote to memory of 2988 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe taskhostw.exe PID 1088 wrote to memory of 3408 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Explorer.EXE PID 1088 wrote to memory of 3628 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe svchost.exe PID 1088 wrote to memory of 3812 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe DllHost.exe PID 1088 wrote to memory of 3908 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1088 wrote to memory of 3976 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 4064 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe SearchApp.exe PID 1088 wrote to memory of 3940 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 388 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 3404 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe TextInputHost.exe PID 1088 wrote to memory of 1180 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 1088 wrote to memory of 784 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe fontdrvhost.exe PID 1088 wrote to memory of 792 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe fontdrvhost.exe PID 1088 wrote to memory of 316 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe dwm.exe PID 1088 wrote to memory of 2712 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe sihost.exe PID 1088 wrote to memory of 2756 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe svchost.exe PID 1088 wrote to memory of 2988 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe taskhostw.exe PID 1088 wrote to memory of 3408 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Explorer.EXE PID 1088 wrote to memory of 3628 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe svchost.exe PID 1088 wrote to memory of 3812 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe DllHost.exe PID 1088 wrote to memory of 3908 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1088 wrote to memory of 3976 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 4064 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe SearchApp.exe PID 1088 wrote to memory of 3940 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 388 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 3404 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe TextInputHost.exe PID 1088 wrote to memory of 1180 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe backgroundTaskHost.exe PID 1088 wrote to memory of 784 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe fontdrvhost.exe PID 1088 wrote to memory of 792 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe fontdrvhost.exe PID 1088 wrote to memory of 316 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe dwm.exe PID 1088 wrote to memory of 2712 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe sihost.exe PID 1088 wrote to memory of 2756 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe svchost.exe PID 1088 wrote to memory of 2988 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe taskhostw.exe PID 1088 wrote to memory of 3408 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe Explorer.EXE PID 1088 wrote to memory of 3628 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe svchost.exe PID 1088 wrote to memory of 3812 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe DllHost.exe PID 1088 wrote to memory of 3908 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1088 wrote to memory of 3976 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 4064 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe SearchApp.exe PID 1088 wrote to memory of 3940 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 388 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe RuntimeBroker.exe PID 1088 wrote to memory of 3404 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe TextInputHost.exe PID 1088 wrote to memory of 1180 1088 bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe backgroundTaskHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:316
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2756
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2988
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3408
-
C:\Users\Admin\AppData\Local\Temp\bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\bb00992575aaff5993d0f56b9a70e4d0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3628
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3908
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3976
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4064
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:388
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3404
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1180
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD584b944ba318477472795d074f4c34e1f
SHA1f1c1fb7682993a7a8b751cbc84997a1e93c36686
SHA256f0f161c7432c5e19c9bf81f176fa7839732dbd34c632ba627cf3efcf14c63e17
SHA512cd1bbb1d93fdc1ff6de759eb6e88928335ec0fba399b6171d1ea0c47d78d20b71019276dcf25ccafd43658f237dc456ebd2bb845d68a76ae71d8e093a5b2c7c2