Analysis
-
max time kernel
48s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 19:43
Static task
static1
Behavioral task
behavioral1
Sample
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe
Resource
win7-20240221-en
General
-
Target
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe
-
Size
732KB
-
MD5
3b94744c1af3863468425acb2d086870
-
SHA1
e8e04d433b325e7c6f7375ed90eb6f44bddb4a50
-
SHA256
7286faa87d9761ae37f4cd3122865b829f2cab42eff87a3ffba01047929e508a
-
SHA512
bf12103aa593d6a4d5fa8325c22f26487b718865c278dc1a740780490c6ac1438db082bfbfcf1847be18c449076c4cc3db7c1289a2104f84863cac348ca639e7
-
SSDEEP
12288:ITyjXW+48qWywrU4kGFezOAVuJ5PIqww7F5DO3HYff8vt8nF:GIXW/8yw1ez54lIUF5SXYH0+nF
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 6 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" rundll32.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" rundll32.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" rundll32.exe -
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Processes:
rundll32.exe3b94744c1af3863468425acb2d086870_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe -
Executes dropped EXE 1 IoCs
Processes:
rundll32.exepid process 3580 rundll32.exe -
Processes:
resource yara_rule behavioral2/memory/2792-3-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-4-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-7-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-16-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-22-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-6-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-5-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-13-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-1-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-24-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-25-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-26-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-23-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-29-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-30-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/2792-32-0x0000000002FE0000-0x000000000409A000-memory.dmp upx behavioral2/memory/3580-61-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-69-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-70-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-62-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-60-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-58-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-57-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-59-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-56-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-54-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-63-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-75-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-76-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-77-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-78-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-79-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-81-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-82-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-83-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-85-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-86-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-87-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-93-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-94-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-139-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx behavioral2/memory/3580-162-0x0000000004EE0000-0x0000000005F9A000-memory.dmp upx -
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" rundll32.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Microsoft Windows = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Office\\rundll32.exe" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe -
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exedescription ioc process File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\W: rundll32.exe -
Drops file in Program Files directory 3 IoCs
Processes:
rundll32.exedescription ioc process File opened for modification C:\Program Files\7-Zip\7zFM.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\7zG.exe rundll32.exe File opened for modification C:\Program Files\7-Zip\7z.exe rundll32.exe -
Drops file in Windows directory 3 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exedescription ioc process File created C:\Windows\e5740c2 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe File created C:\Windows\e57980a rundll32.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exepid process 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe 3580 rundll32.exe 3580 rundll32.exe 3580 rundll32.exe 3580 rundll32.exe 3580 rundll32.exe 3580 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Token: SeDebugPrivilege 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exepid process 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe 3580 rundll32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exedescription pid process target process PID 2792 wrote to memory of 788 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe fontdrvhost.exe PID 2792 wrote to memory of 792 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe fontdrvhost.exe PID 2792 wrote to memory of 336 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe dwm.exe PID 2792 wrote to memory of 2568 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe sihost.exe PID 2792 wrote to memory of 2632 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe svchost.exe PID 2792 wrote to memory of 3008 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe taskhostw.exe PID 2792 wrote to memory of 3472 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Explorer.EXE PID 2792 wrote to memory of 3608 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe svchost.exe PID 2792 wrote to memory of 3784 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe DllHost.exe PID 2792 wrote to memory of 3900 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2792 wrote to memory of 3964 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe RuntimeBroker.exe PID 2792 wrote to memory of 4052 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe SearchApp.exe PID 2792 wrote to memory of 4268 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe RuntimeBroker.exe PID 2792 wrote to memory of 1956 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe TextInputHost.exe PID 2792 wrote to memory of 4732 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe RuntimeBroker.exe PID 2792 wrote to memory of 872 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe backgroundTaskHost.exe PID 2792 wrote to memory of 3640 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe backgroundTaskHost.exe PID 2792 wrote to memory of 788 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe fontdrvhost.exe PID 2792 wrote to memory of 792 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe fontdrvhost.exe PID 2792 wrote to memory of 336 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe dwm.exe PID 2792 wrote to memory of 2568 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe sihost.exe PID 2792 wrote to memory of 2632 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe svchost.exe PID 2792 wrote to memory of 3008 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe taskhostw.exe PID 2792 wrote to memory of 3472 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Explorer.EXE PID 2792 wrote to memory of 3608 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe svchost.exe PID 2792 wrote to memory of 3784 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe DllHost.exe PID 2792 wrote to memory of 3900 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2792 wrote to memory of 3964 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe RuntimeBroker.exe PID 2792 wrote to memory of 4052 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe SearchApp.exe PID 2792 wrote to memory of 4268 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe RuntimeBroker.exe PID 2792 wrote to memory of 1956 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe TextInputHost.exe PID 2792 wrote to memory of 4732 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe RuntimeBroker.exe PID 2792 wrote to memory of 872 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe backgroundTaskHost.exe PID 2792 wrote to memory of 3640 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe backgroundTaskHost.exe PID 2792 wrote to memory of 3580 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe rundll32.exe PID 2792 wrote to memory of 3580 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe rundll32.exe PID 2792 wrote to memory of 3580 2792 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe rundll32.exe PID 3580 wrote to memory of 788 3580 rundll32.exe fontdrvhost.exe PID 3580 wrote to memory of 792 3580 rundll32.exe fontdrvhost.exe PID 3580 wrote to memory of 336 3580 rundll32.exe dwm.exe PID 3580 wrote to memory of 2568 3580 rundll32.exe sihost.exe PID 3580 wrote to memory of 2632 3580 rundll32.exe svchost.exe PID 3580 wrote to memory of 3008 3580 rundll32.exe taskhostw.exe PID 3580 wrote to memory of 3472 3580 rundll32.exe Explorer.EXE PID 3580 wrote to memory of 3608 3580 rundll32.exe svchost.exe PID 3580 wrote to memory of 3784 3580 rundll32.exe DllHost.exe PID 3580 wrote to memory of 3900 3580 rundll32.exe StartMenuExperienceHost.exe PID 3580 wrote to memory of 3964 3580 rundll32.exe RuntimeBroker.exe PID 3580 wrote to memory of 4052 3580 rundll32.exe SearchApp.exe PID 3580 wrote to memory of 4268 3580 rundll32.exe RuntimeBroker.exe PID 3580 wrote to memory of 1956 3580 rundll32.exe TextInputHost.exe PID 3580 wrote to memory of 4732 3580 rundll32.exe RuntimeBroker.exe PID 3580 wrote to memory of 3640 3580 rundll32.exe backgroundTaskHost.exe PID 3580 wrote to memory of 2536 3580 rundll32.exe RuntimeBroker.exe PID 3580 wrote to memory of 1844 3580 rundll32.exe RuntimeBroker.exe PID 3580 wrote to memory of 788 3580 rundll32.exe fontdrvhost.exe PID 3580 wrote to memory of 792 3580 rundll32.exe fontdrvhost.exe PID 3580 wrote to memory of 336 3580 rundll32.exe dwm.exe PID 3580 wrote to memory of 2568 3580 rundll32.exe sihost.exe PID 3580 wrote to memory of 2632 3580 rundll32.exe svchost.exe PID 3580 wrote to memory of 3008 3580 rundll32.exe taskhostw.exe PID 3580 wrote to memory of 3472 3580 rundll32.exe Explorer.EXE PID 3580 wrote to memory of 3608 3580 rundll32.exe svchost.exe PID 3580 wrote to memory of 3784 3580 rundll32.exe DllHost.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
3b94744c1af3863468425acb2d086870_NeikiAnalytics.exerundll32.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" rundll32.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:788
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:792
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:336
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2568
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2632
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:3008
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3472
-
C:\Users\Admin\AppData\Local\Temp\3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\3b94744c1af3863468425acb2d086870_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2792 -
C:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exeC:\Users\Admin\AppData\Roaming\Microsoft\Office\rundll32.exe3⤵
- Modifies firewall policy service
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Windows security bypass
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3608
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3784
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3900
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4052
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4268
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:1956
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4732
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:872
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca1⤵PID:3640
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2536
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1844
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
3Modify Registry
8Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
664KB
MD52eb5d76180ce7b3241b281fa79ab3483
SHA106293dea80e39c7eb7ee2bdb00d60b58d932fa8a
SHA256e1b9beb4617a720d55afaec364941bb18ea2c456a8b06b30a736f0cbb5c297e8
SHA51235f553c76fc67afb88a6a090fcbad6af3e2faae154c9c84bd869714194012525a2d42b76dad855805f107a37c351f0de08fd9a03d8ddc1dd400d64640d81b90b
-
Filesize
732KB
MD53b94744c1af3863468425acb2d086870
SHA1e8e04d433b325e7c6f7375ed90eb6f44bddb4a50
SHA2567286faa87d9761ae37f4cd3122865b829f2cab42eff87a3ffba01047929e508a
SHA512bf12103aa593d6a4d5fa8325c22f26487b718865c278dc1a740780490c6ac1438db082bfbfcf1847be18c449076c4cc3db7c1289a2104f84863cac348ca639e7
-
Filesize
257B
MD51671a80094c38a3a2403f6f8c5a151e3
SHA14987e3b72c36807151674f98c90a5aebe711a273
SHA2563c8760009dc43ad62dc96fac984036386bce811e0f82adfd826169579c21117e
SHA512e1c5dda6abbe8d4d49a059dd1451f6501d097b2981501769e7566dd259b5c6e2c158d57eecd922bbb649f9d0ce6cde990080f41ba02a02ba8a58638c5285164c
-
Filesize
97KB
MD5a99f4cfbfbb2cb42f2d5be49bc0812d0
SHA1a73a09f48d12ec2294a645268265c50e449d82eb
SHA256f2c41118c2a467e662511d46511906c15b86fe63ef26b8a98b477c860f1208cb
SHA51270f1e9297c894dc75c6bba321856df9a6634d459cba0c54137b5ae17f33be69b4d17adf0f6abaae665c2ef7f57c8dec36a1898cf8cf8bc376d84f49dde4ec2bd