Analysis
-
max time kernel
129s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
17-05-2024 16:21
Static task
static1
Behavioral task
behavioral1
Sample
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe
-
Size
220KB
-
MD5
ef96a5678a13a8895ddf0108062b5cf0
-
SHA1
7d23382f492ae355798508e1a31a03f3b927868a
-
SHA256
f5a96976d0328cdce9e3cca647feff6ec1d6fb10ddb2d53e312004f9860dc069
-
SHA512
415b5511c6e9a284bb1b78dedfee3f20f710fc2d587cd3f9e71eec4850a5360c8f58284c70555fed887f48273b8a8dd95fe157b064ab33f6a73f802f483abce1
-
SSDEEP
3072:sUXdTLgDKXQCtwNlzFinat0t7MqcB7gNXFx3MyVwTcoh0gIXmHeD0VaJ64MY:sUXdTLgfCSHYnhkaFx3c7CdbJ64l
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
http://www.klkjwre9fqwieluoi.info/
http://kukutrustnet777888.info/
Signatures
-
Modifies firewall policy service 2 TTPs 7 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe:*:enabled:@shell32.dll,-1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/1224-1-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-4-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-6-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-5-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-8-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-7-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-10-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-9-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-11-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-20-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-21-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-26-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx behavioral2/memory/1224-27-0x00000000029D0000-0x0000000003A5E000-memory.dmp upx -
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Drops file in System32 directory 2 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SysWOW64\EXPLORER.EXE ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe File opened for modification C:\Windows\SysWOW64\wsctf.exe ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Drops file in Windows directory 1 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription ioc process File opened for modification C:\Windows\SYSTEM.INI ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2528 1224 WerFault.exe ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exepid process 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exepid process 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Token: SeDebugPrivilege 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exepid process 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription pid process target process PID 1224 wrote to memory of 604 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe winlogon.exe PID 1224 wrote to memory of 604 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe winlogon.exe PID 1224 wrote to memory of 604 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe winlogon.exe PID 1224 wrote to memory of 604 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe winlogon.exe PID 1224 wrote to memory of 604 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe winlogon.exe PID 1224 wrote to memory of 604 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe winlogon.exe PID 1224 wrote to memory of 672 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe lsass.exe PID 1224 wrote to memory of 672 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe lsass.exe PID 1224 wrote to memory of 672 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe lsass.exe PID 1224 wrote to memory of 672 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe lsass.exe PID 1224 wrote to memory of 672 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe lsass.exe PID 1224 wrote to memory of 672 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe lsass.exe PID 1224 wrote to memory of 776 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 776 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 776 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 776 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 776 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 776 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 784 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 784 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 784 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 784 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 784 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 784 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 784 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 792 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 1016 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe dwm.exe PID 1224 wrote to memory of 2600 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe sihost.exe PID 1224 wrote to memory of 2648 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 3068 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe taskhostw.exe PID 1224 wrote to memory of 3444 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe Explorer.EXE PID 1224 wrote to memory of 3556 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 3768 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe DllHost.exe PID 1224 wrote to memory of 3864 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1224 wrote to memory of 3960 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe RuntimeBroker.exe PID 1224 wrote to memory of 4072 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe SearchApp.exe PID 1224 wrote to memory of 4004 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe RuntimeBroker.exe PID 1224 wrote to memory of 792 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 440 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe TextInputHost.exe PID 1224 wrote to memory of 1896 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe RuntimeBroker.exe PID 1224 wrote to memory of 3704 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe backgroundTaskHost.exe PID 1224 wrote to memory of 2996 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe backgroundTaskHost.exe PID 1224 wrote to memory of 792 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 792 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 792 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 792 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 792 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe fontdrvhost.exe PID 1224 wrote to memory of 896 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 896 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 896 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 896 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 896 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 896 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 948 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 948 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 948 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 948 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 948 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 948 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe svchost.exe PID 1224 wrote to memory of 1016 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe dwm.exe PID 1224 wrote to memory of 1016 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe dwm.exe PID 1224 wrote to memory of 1016 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe dwm.exe PID 1224 wrote to memory of 1016 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe dwm.exe PID 1224 wrote to memory of 1016 1224 ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe dwm.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1016
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:776
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵PID:2884
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3768
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:4072
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4004
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:4868
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4668
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵PID:440
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1896
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3704
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:2996
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:392
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:916
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1164
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1232
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1296
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1380
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1612
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1816
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1876
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2040
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1800
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2060
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2136
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2304
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2648
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2680
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2696
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2720
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3352
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3444
-
C:\Users\Admin\AppData\Local\Temp\ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\ef96a5678a13a8895ddf0108062b5cf0_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 14523⤵
- Program crash
PID:2528
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4556
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2320
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1172
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4840
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1224 -ip 12241⤵PID:1508
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1