Analysis
-
max time kernel
147s -
max time network
109s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 07:28
Static task
static1
Behavioral task
behavioral1
Sample
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe
-
Size
65KB
-
MD5
ceeb610e15af1d068e87bea002f4b360
-
SHA1
50a355388759982f98a419dade3dac7f1e6c8657
-
SHA256
4b934e96f67c7eb934962d10c9c71c5c2c28a1737779c337b3310dcdc7473c73
-
SHA512
f6a27ff2d2209ec726a571a1299bc9f53f4482bf29d41f78f52fbfdaa387a6c6219e31f164c23fbcfffc90f0b84f83621b446e698df702b8711ba7630a24cf08
-
SSDEEP
1536:/KdDNqdRPJNVtl+Pqxe5kqo+CEMA9ZvQHVerKBOnDvOEdCH88tX:/KhNAJ5Ki8ktFA9ZvGgGOD2EdL8tX
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/3548-3-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-15-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-7-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-16-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-5-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-4-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-1-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-23-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-24-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-25-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-27-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-28-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-30-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-31-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-32-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-34-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-35-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-37-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-39-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-41-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-42-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/3548-45-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 11 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\G: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\H: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\I: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\J: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\K: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\N: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\O: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\E: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\P: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\M: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened (read-only) \??\L: ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Drops file in Program Files directory 3 IoCs
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process File created C:\Windows\e574640 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exepid process 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Token: SeDebugPrivilege 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription pid process target process PID 3548 wrote to memory of 776 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe fontdrvhost.exe PID 3548 wrote to memory of 784 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe fontdrvhost.exe PID 3548 wrote to memory of 336 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe dwm.exe PID 3548 wrote to memory of 2660 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe sihost.exe PID 3548 wrote to memory of 2672 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe svchost.exe PID 3548 wrote to memory of 2876 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe taskhostw.exe PID 3548 wrote to memory of 3536 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Explorer.EXE PID 3548 wrote to memory of 3692 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe svchost.exe PID 3548 wrote to memory of 3876 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe DllHost.exe PID 3548 wrote to memory of 3972 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 3548 wrote to memory of 4040 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe RuntimeBroker.exe PID 3548 wrote to memory of 688 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe SearchApp.exe PID 3548 wrote to memory of 3872 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe RuntimeBroker.exe PID 3548 wrote to memory of 1936 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe RuntimeBroker.exe PID 3548 wrote to memory of 4812 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe TextInputHost.exe PID 3548 wrote to memory of 4728 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe backgroundTaskHost.exe PID 3548 wrote to memory of 4564 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe backgroundTaskHost.exe PID 3548 wrote to memory of 776 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe fontdrvhost.exe PID 3548 wrote to memory of 784 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe fontdrvhost.exe PID 3548 wrote to memory of 336 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe dwm.exe PID 3548 wrote to memory of 2660 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe sihost.exe PID 3548 wrote to memory of 2672 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe svchost.exe PID 3548 wrote to memory of 2876 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe taskhostw.exe PID 3548 wrote to memory of 3536 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe Explorer.EXE PID 3548 wrote to memory of 3692 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe svchost.exe PID 3548 wrote to memory of 3876 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe DllHost.exe PID 3548 wrote to memory of 3972 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 3548 wrote to memory of 4040 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe RuntimeBroker.exe PID 3548 wrote to memory of 688 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe SearchApp.exe PID 3548 wrote to memory of 3872 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe RuntimeBroker.exe PID 3548 wrote to memory of 1936 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe RuntimeBroker.exe PID 3548 wrote to memory of 4812 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe TextInputHost.exe PID 3548 wrote to memory of 4728 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe backgroundTaskHost.exe PID 3548 wrote to memory of 4564 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe backgroundTaskHost.exe PID 3548 wrote to memory of 3952 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe RuntimeBroker.exe PID 3548 wrote to memory of 3908 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe RuntimeBroker.exe PID 3548 wrote to memory of 2888 3548 ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe BackgroundTransferHost.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2672
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3536
-
C:\Users\Admin\AppData\Local\Temp\ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\ceeb610e15af1d068e87bea002f4b360_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3692
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3876
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3972
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4040
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:688
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3872
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1936
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4812
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:4728
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4564
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3952
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3908
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:2888
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5