Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-05-2024 03:36
Static task
static1
Behavioral task
behavioral1
Sample
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe
Resource
win7-20240508-en
General
-
Target
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe
-
Size
65KB
-
MD5
660fa9ad8232f556bced300fb5b14410
-
SHA1
b7227e4c15db209f3b6d9b7cabef838fcbdda273
-
SHA256
9cf3ce397583d1d809c737fc7988a7b128ece226f11e0f829f83fc56928acd1c
-
SHA512
47fc979039f94ae49a4aed81bd80c2058e61356d459c4db90c6fb9ead5a31d004c79b9603366246e03e3c13ff77e57b7b45a0e905c8740d5c9f193941b72b6c3
-
SSDEEP
1536:L7n3FyZr46I38Yz44ekljG7vw3eIST4KpXX9JBk:HVyZMxxePzGr0NJBk
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 2 TTPs 3 IoCs
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Processes:
resource yara_rule behavioral2/memory/2960-2-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-4-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-6-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-9-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-10-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-8-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-5-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-13-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-11-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-7-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-22-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-23-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-24-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-25-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-26-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-28-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-29-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-30-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-31-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-33-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-36-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-38-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-42-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-43-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-44-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-47-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-53-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-54-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-55-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-56-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-58-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-60-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-61-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-62-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-63-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-64-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-70-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-71-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-72-0x0000000000780000-0x000000000183A000-memory.dmp upx behavioral2/memory/2960-75-0x0000000000780000-0x000000000183A000-memory.dmp upx -
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process File opened (read-only) \??\V: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\W: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\X: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\J: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\L: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\P: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\T: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\E: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\H: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\S: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\Z: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\N: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\O: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\Y: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\I: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\K: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened (read-only) \??\U: 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process File opened for modification C:\autorun.inf 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification F:\autorun.inf 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Drops file in Program Files directory 12 IoCs
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Uninstall.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7z.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Drops file in Windows directory 2 IoCs
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process File created C:\Windows\e581af5 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe File opened for modification C:\Windows\SYSTEM.INI 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exepid process 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription pid process Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Token: SeDebugPrivilege 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription pid process target process PID 2960 wrote to memory of 804 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe fontdrvhost.exe PID 2960 wrote to memory of 812 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe fontdrvhost.exe PID 2960 wrote to memory of 404 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe dwm.exe PID 2960 wrote to memory of 2408 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe sihost.exe PID 2960 wrote to memory of 2428 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe svchost.exe PID 2960 wrote to memory of 2512 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe taskhostw.exe PID 2960 wrote to memory of 3336 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Explorer.EXE PID 2960 wrote to memory of 3532 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe svchost.exe PID 2960 wrote to memory of 3736 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe DllHost.exe PID 2960 wrote to memory of 3840 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2960 wrote to memory of 3960 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 4048 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe SearchApp.exe PID 2960 wrote to memory of 3648 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 2204 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 2404 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe TextInputHost.exe PID 2960 wrote to memory of 4880 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 1528 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 3516 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 2328 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 1768 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 3500 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 5024 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 804 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe fontdrvhost.exe PID 2960 wrote to memory of 812 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe fontdrvhost.exe PID 2960 wrote to memory of 404 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe dwm.exe PID 2960 wrote to memory of 2408 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe sihost.exe PID 2960 wrote to memory of 2428 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe svchost.exe PID 2960 wrote to memory of 2512 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe taskhostw.exe PID 2960 wrote to memory of 3336 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Explorer.EXE PID 2960 wrote to memory of 3532 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe svchost.exe PID 2960 wrote to memory of 3736 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe DllHost.exe PID 2960 wrote to memory of 3840 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2960 wrote to memory of 3960 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 4048 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe SearchApp.exe PID 2960 wrote to memory of 3648 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 2204 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 2404 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe TextInputHost.exe PID 2960 wrote to memory of 4880 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 1528 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 3516 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 2328 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 1768 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 3500 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 5024 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 804 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe fontdrvhost.exe PID 2960 wrote to memory of 812 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe fontdrvhost.exe PID 2960 wrote to memory of 404 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe dwm.exe PID 2960 wrote to memory of 2408 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe sihost.exe PID 2960 wrote to memory of 2428 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe svchost.exe PID 2960 wrote to memory of 2512 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe taskhostw.exe PID 2960 wrote to memory of 3336 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe Explorer.EXE PID 2960 wrote to memory of 3532 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe svchost.exe PID 2960 wrote to memory of 3736 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe DllHost.exe PID 2960 wrote to memory of 3840 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe StartMenuExperienceHost.exe PID 2960 wrote to memory of 3960 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 4048 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe SearchApp.exe PID 2960 wrote to memory of 3648 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 2204 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe RuntimeBroker.exe PID 2960 wrote to memory of 2404 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe TextInputHost.exe PID 2960 wrote to memory of 4880 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 1528 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 3516 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 2328 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe PID 2960 wrote to memory of 1768 2960 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe msedge.exe -
System policy modification 1 TTPs 1 IoCs
Processes:
660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:812
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:404
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2428
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2512
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3336
-
C:\Users\Admin\AppData\Local\Temp\660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe"C:\Users\Admin\AppData\Local\Temp\660fa9ad8232f556bced300fb5b14410_NeikiAnalytics.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Enumerates connected drives
- Drops autorun.inf file
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2960
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3532
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4048
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3648
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:2204
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:2404
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=122.0.6261.70 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=122.0.2365.52 --initial-client-data=0x238,0x23c,0x240,0x234,0x25c,0x7ffea3b92e98,0x7ffea3b92ea4,0x7ffea3b92eb02⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2276 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:22⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=3196 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:32⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=3340 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:82⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --mojo-platform-channel-handle=5376 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:12⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --mojo-platform-channel-handle=5356 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:12⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:82⤵PID:3416
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
97KB
MD5a1e08e270fe8fb20e628f1a24be9723f
SHA199db76d6ae1210d2889a524a4c8536ff0fa447cc
SHA25662a78f702522259b0c4e9a6ef437f768c76cd670180b5c2050e52c782f74f617
SHA5121e2b5026675e4f50e23d2954f08050aea8fce96c0af152aed925384d00007bcd2368c196a9706f76459d1695b2a127d1fc69ca5d0a13129b2a311bc8b535729f