Analysis
-
max time kernel
121s -
max time network
113s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 05:41
Static task
static1
Behavioral task
behavioral1
Sample
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe
-
Size
65KB
-
MD5
9aaff6cf7d1955bbafff0bdca2530930
-
SHA1
70b21f2a01cdd61f0b2fe1dbc72d0cfbbf218b48
-
SHA256
0f927e6ffdfdbc73092a7c3cb1de5887f53348741601648378dbcd6e3195044e
-
SHA512
e1c62790a5b22cf3adf21c4e08c6c7709853e0fd9f34d2dce1b734c817a104a5e8f3523384fc189c630f47a8447c4d8f1311cc92f192464652ee09885fb4f2b5
-
SSDEEP
1536:OTdIl+LM06+ZfqA67ulvLId0yUmU4v4jrh0/YtpV0FD4NYRmDZ:IdIl+QYkA6a9LIpdj4jrh0/apcUNYqZ
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/1228-4-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-3-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-9-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-10-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-11-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-19-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-12-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-8-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-5-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-1-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-21-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-22-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-23-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-24-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-25-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-26-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-28-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-29-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-30-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-32-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-34-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-36-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-38-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-39-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-42-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-43-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-45-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-46-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-48-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-50-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-51-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-57-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-58-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-61-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-63-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-65-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-67-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-69-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-71-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-72-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-76-0x0000000000820000-0x00000000018DA000-memory.dmp upx behavioral2/memory/1228-77-0x0000000000820000-0x00000000018DA000-memory.dmp upx -
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 21 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\E: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\O: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\Q: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\U: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\I: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\K: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\M: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\Y: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\R: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\T: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\V: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\G: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\H: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\J: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\L: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\N: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\W: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\Z: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\P: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\S: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened (read-only) \??\X: 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification F:\autorun.inf 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Drops file in Program Files directory 12 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zG.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process File created C:\Windows\e573b34 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000_Classes\Local Settings 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exepid process 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Token: SeDebugPrivilege 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription pid process target process PID 1228 wrote to memory of 784 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe fontdrvhost.exe PID 1228 wrote to memory of 788 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe fontdrvhost.exe PID 1228 wrote to memory of 336 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe dwm.exe PID 1228 wrote to memory of 2636 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe svchost.exe PID 1228 wrote to memory of 2648 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe sihost.exe PID 1228 wrote to memory of 2784 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhostw.exe PID 1228 wrote to memory of 3428 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 1228 wrote to memory of 3560 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe svchost.exe PID 1228 wrote to memory of 3756 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe DllHost.exe PID 1228 wrote to memory of 3844 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1228 wrote to memory of 3904 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 4004 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe SearchApp.exe PID 1228 wrote to memory of 3788 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 1104 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe TextInputHost.exe PID 1228 wrote to memory of 2976 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 2960 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe backgroundTaskHost.exe PID 1228 wrote to memory of 2660 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe backgroundTaskHost.exe PID 1228 wrote to memory of 784 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe fontdrvhost.exe PID 1228 wrote to memory of 788 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe fontdrvhost.exe PID 1228 wrote to memory of 336 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe dwm.exe PID 1228 wrote to memory of 2636 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe svchost.exe PID 1228 wrote to memory of 2648 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe sihost.exe PID 1228 wrote to memory of 2784 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhostw.exe PID 1228 wrote to memory of 3428 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 1228 wrote to memory of 3560 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe svchost.exe PID 1228 wrote to memory of 3756 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe DllHost.exe PID 1228 wrote to memory of 3844 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1228 wrote to memory of 3904 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 4004 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe SearchApp.exe PID 1228 wrote to memory of 3788 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 1104 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe TextInputHost.exe PID 1228 wrote to memory of 2976 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 2960 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe backgroundTaskHost.exe PID 1228 wrote to memory of 2660 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe backgroundTaskHost.exe PID 1228 wrote to memory of 784 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe fontdrvhost.exe PID 1228 wrote to memory of 788 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe fontdrvhost.exe PID 1228 wrote to memory of 336 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe dwm.exe PID 1228 wrote to memory of 2636 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe svchost.exe PID 1228 wrote to memory of 2648 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe sihost.exe PID 1228 wrote to memory of 2784 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhostw.exe PID 1228 wrote to memory of 3428 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 1228 wrote to memory of 3560 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe svchost.exe PID 1228 wrote to memory of 3756 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe DllHost.exe PID 1228 wrote to memory of 3844 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1228 wrote to memory of 3904 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 4004 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe SearchApp.exe PID 1228 wrote to memory of 3788 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 1104 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe TextInputHost.exe PID 1228 wrote to memory of 2976 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 2960 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe backgroundTaskHost.exe PID 1228 wrote to memory of 1944 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 3988 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 784 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe fontdrvhost.exe PID 1228 wrote to memory of 788 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe fontdrvhost.exe PID 1228 wrote to memory of 336 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe dwm.exe PID 1228 wrote to memory of 2636 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe svchost.exe PID 1228 wrote to memory of 2648 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe sihost.exe PID 1228 wrote to memory of 2784 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe taskhostw.exe PID 1228 wrote to memory of 3428 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe Explorer.EXE PID 1228 wrote to memory of 3560 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe svchost.exe PID 1228 wrote to memory of 3756 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe DllHost.exe PID 1228 wrote to memory of 3844 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 1228 wrote to memory of 3904 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe RuntimeBroker.exe PID 1228 wrote to memory of 4004 1228 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe SearchApp.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2636
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2648
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2784
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3428
-
C:\Users\Admin\AppData\Local\Temp\9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\9aaff6cf7d1955bbafff0bdca2530930_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3844
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3904
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4004
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3788
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1104
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2976
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:2960
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2660
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1944
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3988
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5500e5b0fe0768547f407559f64dfb0ef
SHA14e2411e2ebc388cbcd1ddfa351601a2c2f5114e5
SHA2560ae4df7be1a3ee9d49c0629e4a506d1e5591bfd2fdb9c989e34614f0da58fecb
SHA5125fe50ad922d6e239852d1349fbe8b23523e5f5e84921b26ccb09e946095cb4bdb62e91d4192fa4a86783cdb03afd7d17a283ae1b56f14cd5eb77905dc5cdee7c