Analysis
-
max time kernel
143s -
max time network
106s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 06:10
Static task
static1
Behavioral task
behavioral1
Sample
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe
-
Size
65KB
-
MD5
a025580c6453e059268d0310d49b5c80
-
SHA1
a686a556f1f573f8f8150b0c9a65f3df92ff90f7
-
SHA256
79f89fa3ce36b78ff242136cd948823989b978e17dd496c79bd7314c4a628987
-
SHA512
660529b178e191739d666127e0777b5097b1d4285ec3a98f2c0954138358e3f3f9524e3293f3717897ed13910c8556eb1e623292a94f1ff596b094f2adda76c6
-
SSDEEP
1536:wP0CU4UR2IU7R4z+gxxlz8gCpOzBLQSiaUak+ChD6e8Hdk:wP35t14aelvzFfiap/CmTHdk
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/4544-4-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-15-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-1-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-3-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-6-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-7-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-16-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-19-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-5-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-20-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-22-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-21-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-23-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-24-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-25-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-27-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-28-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-29-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-31-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-33-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-34-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-35-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-38-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-41-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-43-0x00000000007B0000-0x000000000186A000-memory.dmp upx behavioral2/memory/4544-47-0x00000000007B0000-0x000000000186A000-memory.dmp upx -
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 10 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\I: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\J: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\E: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\G: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\H: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\N: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\O: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\K: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\L: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened (read-only) \??\M: a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Drops file in Program Files directory 3 IoCs
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7z.exe a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process File created C:\Windows\e5747c7 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exepid process 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Token: SeDebugPrivilege 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription pid process target process PID 4544 wrote to memory of 784 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe fontdrvhost.exe PID 4544 wrote to memory of 788 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe fontdrvhost.exe PID 4544 wrote to memory of 336 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe dwm.exe PID 4544 wrote to memory of 2532 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe sihost.exe PID 4544 wrote to memory of 2588 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe svchost.exe PID 4544 wrote to memory of 2876 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe taskhostw.exe PID 4544 wrote to memory of 3364 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Explorer.EXE PID 4544 wrote to memory of 3560 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe svchost.exe PID 4544 wrote to memory of 3760 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe DllHost.exe PID 4544 wrote to memory of 3876 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4544 wrote to memory of 3940 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe RuntimeBroker.exe PID 4544 wrote to memory of 4028 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe SearchApp.exe PID 4544 wrote to memory of 3404 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe RuntimeBroker.exe PID 4544 wrote to memory of 4468 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe RuntimeBroker.exe PID 4544 wrote to memory of 3932 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe TextInputHost.exe PID 4544 wrote to memory of 1076 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe backgroundTaskHost.exe PID 4544 wrote to memory of 2632 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe backgroundTaskHost.exe PID 4544 wrote to memory of 784 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe fontdrvhost.exe PID 4544 wrote to memory of 788 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe fontdrvhost.exe PID 4544 wrote to memory of 336 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe dwm.exe PID 4544 wrote to memory of 2532 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe sihost.exe PID 4544 wrote to memory of 2588 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe svchost.exe PID 4544 wrote to memory of 2876 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe taskhostw.exe PID 4544 wrote to memory of 3364 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe Explorer.EXE PID 4544 wrote to memory of 3560 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe svchost.exe PID 4544 wrote to memory of 3760 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe DllHost.exe PID 4544 wrote to memory of 3876 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 4544 wrote to memory of 3940 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe RuntimeBroker.exe PID 4544 wrote to memory of 4028 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe SearchApp.exe PID 4544 wrote to memory of 3404 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe RuntimeBroker.exe PID 4544 wrote to memory of 4468 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe RuntimeBroker.exe PID 4544 wrote to memory of 3932 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe TextInputHost.exe PID 4544 wrote to memory of 1076 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe backgroundTaskHost.exe PID 4544 wrote to memory of 2632 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe backgroundTaskHost.exe PID 4544 wrote to memory of 4284 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe RuntimeBroker.exe PID 4544 wrote to memory of 1544 4544 a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe RuntimeBroker.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:784
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2588
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2876
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3364
-
C:\Users\Admin\AppData\Local\Temp\a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\a025580c6453e059268d0310d49b5c80_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3560
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3760
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3876
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4028
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3404
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4468
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3932
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:1076
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:2632
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4284
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1544
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5